Windows Analysis Report
BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe

Overview

General Information

Sample name: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Analysis ID: 1500932
MD5: 7f875e9692c89a590bec32494693d763
SHA1: 8dc17de352faefc31826e4b2de82f2bc25ce3883
SHA256: 430ca931fb30ead2352f1f6cc4c832d5e83d0586818e47febd3d9d2dd83950de
Tags: exe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Avira: detected
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe ReversingLabs: Detection: 23%
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Virustotal: Detection: 37% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Joe Sandbox ML: detected
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.5:49706 version: TLS 1.2
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4x nop then jmp 068741B5h 0_2_06873956

Networking

barindex
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, type: UNPACKEDPE
Source: Joe Sandbox View IP Address: 50.87.144.157 50.87.144.157
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: beirutrest.com
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4496651136.0000000002CDC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://beirutrest.com
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2069896097.000000000252E000.00000004.00000800.00020000.00000000.sdmp, BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4496651136.0000000002C61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2070418758.00000000034C9000.00000004.00000800.00020000.00000000.sdmp, BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4494909978.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2070418758.00000000034C9000.00000004.00000800.00020000.00000000.sdmp, BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4494909978.0000000000402000.00000040.00000400.00020000.00000000.sdmp, BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4496651136.0000000002C61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4496651136.0000000002C61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4496651136.0000000002C61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.5:49706 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, n00.cs .Net Code: lGCzgIzdr
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, n00.cs .Net Code: lGCzgIzdr

System Summary

barindex
Source: 4.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 4.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_04A8DFB8 0_2_04A8DFB8
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_04A86C80 0_2_04A86C80
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_04A86C71 0_2_04A86C71
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_04A8DFA8 0_2_04A8DFA8
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_04A848C4 0_2_04A848C4
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_06870EE8 0_2_06870EE8
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_06871889 0_2_06871889
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_06871898 0_2_06871898
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_00EEE5C8 4_2_00EEE5C8
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_00EEA9E0 4_2_00EEA9E0
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_00EE4A58 4_2_00EE4A58
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_00EEDD38 4_2_00EEDD38
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_00EE3E40 4_2_00EE3E40
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_00EE4188 4_2_00EE4188
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068CA4D5 4_2_068CA4D5
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068C8970 4_2_068C8970
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068CB5F8 4_2_068CB5F8
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068CD3F0 4_2_068CD3F0
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D7D80 4_2_068D7D80
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D55A0 4_2_068D55A0
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D65F0 4_2_068D65F0
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068DB248 4_2_068DB248
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D2350 4_2_068D2350
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068DC190 4_2_068DC190
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D76A0 4_2_068D76A0
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D5CF8 4_2_068D5CF8
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068DE3A8 4_2_068DE3A8
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D0040 4_2_068D0040
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D0006 4_2_068D0006
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_068D0160 4_2_068D0160
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2069896097.000000000252E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2069896097.00000000024C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameGB-lesson-forms.dll@ vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2074656852.0000000006B20000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2057831425.000000000080E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2074931293.0000000008427000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamePowerShell.EXEj% vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2070418758.00000000034C9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2070418758.00000000034C9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2073332166.0000000005040000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameGB-lesson-forms.dll@ vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4494909978.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4495058592.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Binary or memory string: OriginalFilenamemlbo.exeB vs BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 4.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 4.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, NpXw3kw.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, NpXw3kw.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, fpnV0Qjz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, fpnV0Qjz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, xU0gFtUZqtk2agxQY9.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, BJCehrLTbiRMjcNY6M.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, BJCehrLTbiRMjcNY6M.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, BJCehrLTbiRMjcNY6M.cs Security API names: _0020.AddAccessRule
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, xU0gFtUZqtk2agxQY9.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, BJCehrLTbiRMjcNY6M.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, BJCehrLTbiRMjcNY6M.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, BJCehrLTbiRMjcNY6M.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/6@2/2
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.log Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:320:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xm4obhw3.kei.ps1 Jump to behavior
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe ReversingLabs: Detection: 23%
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Virustotal: Detection: 37%
Source: unknown Process created: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe"
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe"
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process created: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process created: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, BJCehrLTbiRMjcNY6M.cs .Net Code: zhekQqkZd9 System.Reflection.Assembly.Load(byte[])
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, BJCehrLTbiRMjcNY6M.cs .Net Code: zhekQqkZd9 System.Reflection.Assembly.Load(byte[])
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.5040000.4.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.24f9550.0.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_04A88AEE push 8B5004A8h; iretd 0_2_04A88AF3
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_06872F20 push eax; retf 0_2_06872F21
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 0_2_0687735D push FFFFFF8Bh; iretd 0_2_0687735F
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Code function: 4_2_00EE0C55 push edi; retf 4_2_00EE0C7A
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Static PE information: section name: .text entropy: 7.97638614028424
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, impLQT6mt3Cp1WMbyL.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'pu0NbB7HCs', 'KyjN7kJCyY', 'HKhNzmoBrl', 'LX0h2CIdY2', 'B8ehZbEb5I', 'jgxhNMI8qx', 'cIDhhGlj4U', 'OFkGKmk5TUHup4DhVFg'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, xU0gFtUZqtk2agxQY9.cs High entropy of concatenated method names: 'aZs1i7aWJ2', 'D3D1GhQqjS', 'mEI1SCqawN', 'uc71xAhqU8', 'jX11TtHNSL', 'Qc016ALZMH', 'Nvs15RSGNJ', 'KhS1mF4Ec2', 'Vtx1bqRmA4', 'Xag17N9taI'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, v9o8BhaOSalRh3OUFeW.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'qkpAibFvAT', 'YwHAGsNARB', 'saHASDLJYn', 'TXOAxu3cll', 'R2QATF8VWc', 'XPFA6e4MoX', 'YijA5qDO14'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, VXStFOh1lvwAhANhj5.cs High entropy of concatenated method names: 'sAGJqfXXcZ', 'AN8JI7V1E9', 'bgftBKjST3', 'L9ltsGfNEh', 'WAatuEuput', 'fsFtWK8WsH', 'AyttEvUn5X', 'wvdteAT5Bx', 'gLqtXZrMMa', 'rbbtDUKTHt'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, aVVUWPa5q61BJGnglmH.cs High entropy of concatenated method names: 'RPRVwTIjQO', 'uA9VrkuaqW', 'ujeVQGHmbT', 'tr1Vpixnqb', 'GZIVqnugwq', 'VOlVa7ymyi', 'LV6VIRJdUx', 'NkuVLKkdfm', 'Rb7VF1dhFr', 'N0hVO5f2eJ'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, JWK6eM19hNPWadxom1.cs High entropy of concatenated method names: 'TMkdmZcpJb', 'Xgvd7EaREM', 'SIl92PUiyG', 'tS49ZiGA6k', 'H8EdvsyvDa', 'IMld3wnCui', 'jMadlUSgdL', 'hAMdidLpOX', 'btZdGrNxu7', 'GiXdSBogf1'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, BJCehrLTbiRMjcNY6M.cs High entropy of concatenated method names: 'bL6hohKLM1', 'CNHhKampDc', 'BCch1pD9JF', 'gt7htMfOGT', 'UpEhJCWKsm', 'QHChHw6IAh', 'vTrh8sgu4T', 'R3Vhc7x3YW', 'CYXh05q7R7', 'sbDhn3BhwR'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, hBCZLdBYFJKvT03nHI.cs High entropy of concatenated method names: 'blYtphZE9g', 'Y9ntaGHEW5', 'XDmtLfgb3R', 'wp6tFP45xm', 'R98tCifOYp', 'VWxtjNAaqh', 'Y2Ltd1GpZZ', 'HJKt9bQVwd', 'JWstVV1ETB', 'dlUtAk1SMC'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, LowsqtCQiLJptw4SpD.cs High entropy of concatenated method names: 'fkm8KZwUHJ', 'Fnx8tAJsmN', 'Iq78Hv1J0B', 'bhDH7WjBAD', 'PxMHz8YyWy', 'tkO822OtmN', 'Nj68Z2eBam', 'I3H8NHlGs0', 'KIT8h8XD9H', 'hnR8kahhdg'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, S9gpkOisHeI05m3iUD.cs High entropy of concatenated method names: 'OmCdnKLyjw', 'aGydYresSZ', 'ToString', 'tkhdKJc92p', 'ipOd1sOMyU', 'YTwdtC7lKi', 'lZ1dJQTklG', 'rcidHX3TRA', 'XN6d8olBcW', 'kK6dclINM4'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, ogJ49Y9FHLTnqwLw9b.cs High entropy of concatenated method names: 'BlH9KB0IEa', 'Gcg91GHfut', 'gvt9tnaljX', 'vrj9JpYYCO', 'C0i9HAtfto', 'FAg982X1Op', 'LZK9cSDMNa', 'si690WRE7F', 'RuC9nnXQr0', 'X4E9YfXkRn'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, o31gZ7DvYrI18XYuFZ.cs High entropy of concatenated method names: 'eC89gGVwMk', 'h5H9P6nMsw', 'vsX9BLvAc3', 'nmu9s8TN5D', 'i889iyl3BO', 'BiK9ucYhsG', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, EmfNhAEIQ8HQg85dNT.cs High entropy of concatenated method names: 'je1fLiYfw6', 'XnEfFH7Mkn', 'xO6fgPphOH', 's0HfPdNvNF', 'Qelfs0S6Vu', 'jp3fuHTtkH', 'w06fEsfHl7', 'vUhfeCJT5T', 'SEvfDHSBno', 'cgVfvQGU4V'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, bioOLd45rPBUc4mvK8.cs High entropy of concatenated method names: 'Dispose', 'TenZbEQUmt', 'yWENPtlYCL', 'GQYRRQNL62', 'qDcZ7tV0dl', 'zm3ZzUwhnc', 'ProcessDialogKey', 'ysXN2tBKOH', 'KX7NZ5j9oB', 'mCSNNDeCtN'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, hq9t2mztHXoXls48dA.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'AIuVfUhdLe', 'qVwVCr4Hna', 'fkXVj3Oglg', 'bgeVdQy07d', 'GuqV98u3um', 'yG1VVcqR8M', 'WMrVA8CwLt'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, PnDJmBZ6PXJLAeXjwk.cs High entropy of concatenated method names: 'XHm8wD7FBa', 'nTh8ryfgPO', 'NIs8QPu3ha', 'mEg8pjV2cI', 'og58qB2phu', 'iIw8aL3ueg', 'Lm78IMlbA6', 'zQ08LbG206', 'VRr8Fi49wI', 'JcE8OixF8J'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, QwpJBWraZi6Z0833Pm.cs High entropy of concatenated method names: 'ySNHoslQJy', 'KHOH1q6YY0', 'ItAHJhqety', 'K2vH8GkQuh', 'E2wHc9hoiS', 'bMpJTcXh62', 'eT7J6UD8UR', 'ov3J5mG8qs', 'W9lJmMsKoc', 'YLwJbMH6ky'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, e9BZSWkLIUA9YGXxoY.cs High entropy of concatenated method names: 'YoiVZITiF0', 'AphVhIo9Yd', 'ybXVkR15ZW', 'jTIVK9y9xH', 'adkV1LWIND', 'jwCVJAL5x2', 'ioNVHWwwL8', 'KGo95p00qX', 'AxH9mcDJ6C', 'daD9bBK1dr'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, KFHh3wyaqD2IO0r0Ko.cs High entropy of concatenated method names: 'oKKZ8OdD8S', 'KQcZc8yX7G', 'VO9ZnMy5gt', 'aoKZYVKoD4', 'iNMZCyjyFN', 'Cw4Zj4N0Bc', 'dqasej1MycqDlnWFcL', 'hC8DLj72y71U0RZCf7', 'daCZZLhC9q', 'yggZhRhf3j'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.36cde80.3.raw.unpack, hneCu6mtxvA9GvWWkd.cs High entropy of concatenated method names: 'X43Q7WaiR', 'KlXpRNpxm', 'BxeayyGFF', 'vjEIGfhep', 'YxTFVQAt9', 'fPBOAB0lN', 'TwyHBMIJJUtRYhZTug', 'cuuOL8yJUCX5WfCj9C', 'WSQ9WWhj2', 'McNADtfpE'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, impLQT6mt3Cp1WMbyL.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'pu0NbB7HCs', 'KyjN7kJCyY', 'HKhNzmoBrl', 'LX0h2CIdY2', 'B8ehZbEb5I', 'jgxhNMI8qx', 'cIDhhGlj4U', 'OFkGKmk5TUHup4DhVFg'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, xU0gFtUZqtk2agxQY9.cs High entropy of concatenated method names: 'aZs1i7aWJ2', 'D3D1GhQqjS', 'mEI1SCqawN', 'uc71xAhqU8', 'jX11TtHNSL', 'Qc016ALZMH', 'Nvs15RSGNJ', 'KhS1mF4Ec2', 'Vtx1bqRmA4', 'Xag17N9taI'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, v9o8BhaOSalRh3OUFeW.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'qkpAibFvAT', 'YwHAGsNARB', 'saHASDLJYn', 'TXOAxu3cll', 'R2QATF8VWc', 'XPFA6e4MoX', 'YijA5qDO14'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, VXStFOh1lvwAhANhj5.cs High entropy of concatenated method names: 'sAGJqfXXcZ', 'AN8JI7V1E9', 'bgftBKjST3', 'L9ltsGfNEh', 'WAatuEuput', 'fsFtWK8WsH', 'AyttEvUn5X', 'wvdteAT5Bx', 'gLqtXZrMMa', 'rbbtDUKTHt'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, aVVUWPa5q61BJGnglmH.cs High entropy of concatenated method names: 'RPRVwTIjQO', 'uA9VrkuaqW', 'ujeVQGHmbT', 'tr1Vpixnqb', 'GZIVqnugwq', 'VOlVa7ymyi', 'LV6VIRJdUx', 'NkuVLKkdfm', 'Rb7VF1dhFr', 'N0hVO5f2eJ'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, JWK6eM19hNPWadxom1.cs High entropy of concatenated method names: 'TMkdmZcpJb', 'Xgvd7EaREM', 'SIl92PUiyG', 'tS49ZiGA6k', 'H8EdvsyvDa', 'IMld3wnCui', 'jMadlUSgdL', 'hAMdidLpOX', 'btZdGrNxu7', 'GiXdSBogf1'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, BJCehrLTbiRMjcNY6M.cs High entropy of concatenated method names: 'bL6hohKLM1', 'CNHhKampDc', 'BCch1pD9JF', 'gt7htMfOGT', 'UpEhJCWKsm', 'QHChHw6IAh', 'vTrh8sgu4T', 'R3Vhc7x3YW', 'CYXh05q7R7', 'sbDhn3BhwR'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, hBCZLdBYFJKvT03nHI.cs High entropy of concatenated method names: 'blYtphZE9g', 'Y9ntaGHEW5', 'XDmtLfgb3R', 'wp6tFP45xm', 'R98tCifOYp', 'VWxtjNAaqh', 'Y2Ltd1GpZZ', 'HJKt9bQVwd', 'JWstVV1ETB', 'dlUtAk1SMC'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, LowsqtCQiLJptw4SpD.cs High entropy of concatenated method names: 'fkm8KZwUHJ', 'Fnx8tAJsmN', 'Iq78Hv1J0B', 'bhDH7WjBAD', 'PxMHz8YyWy', 'tkO822OtmN', 'Nj68Z2eBam', 'I3H8NHlGs0', 'KIT8h8XD9H', 'hnR8kahhdg'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, S9gpkOisHeI05m3iUD.cs High entropy of concatenated method names: 'OmCdnKLyjw', 'aGydYresSZ', 'ToString', 'tkhdKJc92p', 'ipOd1sOMyU', 'YTwdtC7lKi', 'lZ1dJQTklG', 'rcidHX3TRA', 'XN6d8olBcW', 'kK6dclINM4'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, ogJ49Y9FHLTnqwLw9b.cs High entropy of concatenated method names: 'BlH9KB0IEa', 'Gcg91GHfut', 'gvt9tnaljX', 'vrj9JpYYCO', 'C0i9HAtfto', 'FAg982X1Op', 'LZK9cSDMNa', 'si690WRE7F', 'RuC9nnXQr0', 'X4E9YfXkRn'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, o31gZ7DvYrI18XYuFZ.cs High entropy of concatenated method names: 'eC89gGVwMk', 'h5H9P6nMsw', 'vsX9BLvAc3', 'nmu9s8TN5D', 'i889iyl3BO', 'BiK9ucYhsG', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, EmfNhAEIQ8HQg85dNT.cs High entropy of concatenated method names: 'je1fLiYfw6', 'XnEfFH7Mkn', 'xO6fgPphOH', 's0HfPdNvNF', 'Qelfs0S6Vu', 'jp3fuHTtkH', 'w06fEsfHl7', 'vUhfeCJT5T', 'SEvfDHSBno', 'cgVfvQGU4V'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, bioOLd45rPBUc4mvK8.cs High entropy of concatenated method names: 'Dispose', 'TenZbEQUmt', 'yWENPtlYCL', 'GQYRRQNL62', 'qDcZ7tV0dl', 'zm3ZzUwhnc', 'ProcessDialogKey', 'ysXN2tBKOH', 'KX7NZ5j9oB', 'mCSNNDeCtN'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, hq9t2mztHXoXls48dA.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'AIuVfUhdLe', 'qVwVCr4Hna', 'fkXVj3Oglg', 'bgeVdQy07d', 'GuqV98u3um', 'yG1VVcqR8M', 'WMrVA8CwLt'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, PnDJmBZ6PXJLAeXjwk.cs High entropy of concatenated method names: 'XHm8wD7FBa', 'nTh8ryfgPO', 'NIs8QPu3ha', 'mEg8pjV2cI', 'og58qB2phu', 'iIw8aL3ueg', 'Lm78IMlbA6', 'zQ08LbG206', 'VRr8Fi49wI', 'JcE8OixF8J'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, QwpJBWraZi6Z0833Pm.cs High entropy of concatenated method names: 'ySNHoslQJy', 'KHOH1q6YY0', 'ItAHJhqety', 'K2vH8GkQuh', 'E2wHc9hoiS', 'bMpJTcXh62', 'eT7J6UD8UR', 'ov3J5mG8qs', 'W9lJmMsKoc', 'YLwJbMH6ky'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, e9BZSWkLIUA9YGXxoY.cs High entropy of concatenated method names: 'YoiVZITiF0', 'AphVhIo9Yd', 'ybXVkR15ZW', 'jTIVK9y9xH', 'adkV1LWIND', 'jwCVJAL5x2', 'ioNVHWwwL8', 'KGo95p00qX', 'AxH9mcDJ6C', 'daD9bBK1dr'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, KFHh3wyaqD2IO0r0Ko.cs High entropy of concatenated method names: 'oKKZ8OdD8S', 'KQcZc8yX7G', 'VO9ZnMy5gt', 'aoKZYVKoD4', 'iNMZCyjyFN', 'Cw4Zj4N0Bc', 'dqasej1MycqDlnWFcL', 'hC8DLj72y71U0RZCf7', 'daCZZLhC9q', 'yggZhRhf3j'
Source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.6b20000.5.raw.unpack, hneCu6mtxvA9GvWWkd.cs High entropy of concatenated method names: 'X43Q7WaiR', 'KlXpRNpxm', 'BxeayyGFF', 'vjEIGfhep', 'YxTFVQAt9', 'fPBOAB0lN', 'TwyHBMIJJUtRYhZTug', 'cuuOL8yJUCX5WfCj9C', 'WSQ9WWhj2', 'McNADtfpE'

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: Possible double extension: docx.scr Static PE information: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe PID: 6332, type: MEMORYSTR
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: B50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: 24C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: 44C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: 84D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: 94D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: 96D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: A6D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: EE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: 2C60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: 1200000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599563 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599446 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599328 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599179 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599030 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598920 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598797 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598672 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598563 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598438 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598328 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598218 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598094 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597985 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597860 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597735 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597610 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597485 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597360 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597250 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597110 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597000 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596891 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596766 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596656 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596547 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596407 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596297 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596187 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596078 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595969 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595859 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595750 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595641 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595516 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595391 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595281 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595172 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595063 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594937 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594828 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594719 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594594 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594483 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594375 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594266 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594156 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6245 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3291 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Window / User API: threadDelayed 7622 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Window / User API: threadDelayed 2213 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 3252 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7320 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7280 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep count: 37 > 30 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -34126476536362649s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7348 Thread sleep count: 7622 > 30 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -599891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7348 Thread sleep count: 2213 > 30 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -599781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -599672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -599563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -599446s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -599328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -599179s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -599030s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -598920s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -598797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -598672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -598563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -598438s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -598328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -598218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -598094s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -597000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -596891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -596766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -596656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -596547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -596407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -596297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -596187s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -596078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595969s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595516s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595391s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595281s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -595063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -594937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -594828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -594719s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -594594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -594483s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -594375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -594266s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe TID: 7344 Thread sleep time: -594156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599563 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599446 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599328 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599179 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 599030 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598920 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598797 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598672 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598563 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598438 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598328 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598218 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 598094 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597985 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597860 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597735 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597610 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597485 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597360 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597250 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597110 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 597000 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596891 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596766 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596656 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596547 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596407 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596297 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596187 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 596078 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595969 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595859 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595750 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595641 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595516 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595391 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595281 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595172 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 595063 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594937 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594828 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594719 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594594 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594483 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594375 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594266 Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Thread delayed: delay time: 594156 Jump to behavior
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000000.00000002.2057831425.0000000000842000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe, 00000004.00000002.4495755481.00000000010D2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe"
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Memory written: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Process created: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe "C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4496651136.0000000002CDC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4494909978.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4496651136.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2070418758.00000000034C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe PID: 6332, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe PID: 4952, type: MEMORYSTR
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 4.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4494909978.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4496651136.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2070418758.00000000034C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe PID: 6332, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe PID: 4952, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 4.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.3503f90.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe.34c9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4496651136.0000000002CDC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4494909978.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4496651136.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2070418758.00000000034C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe PID: 6332, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BULK HARVEST - VESSEL PARTICULARS.docx.scr.exe PID: 4952, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs