top title background image
flash

NC.4131.xls

Status: finished
Submission Time: 2020-09-23 18:21:58 +02:00
Malicious
Exploiter
Evader
Hidden Macro 4.0

Comments

Tags

Details

  • Analysis ID:
    289223
  • API (Web) ID:
    473557
  • Analysis Started:
    2020-09-23 18:21:59 +02:00
  • Analysis Finished:
    2020-09-23 18:38:06 +02:00
  • MD5:
    8f2af217779d1acec90e3e856efc5efc
  • SHA1:
    04ceb177c820ece5fe88280426ae30f94502d311
  • SHA256:
    b371062b3d16dfa3ab5d0af274973f71a0fbc4f3dbb0ad55680c519facb0c059
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)

Third Party Analysis Engines

malicious
Score: 9/60
malicious

IPs

IP Country Detection
192.81.249.5
United States

Domains

Name IP Detection
chuguadventures.co.tz
192.81.249.5

URLs

Name Detection
https://dortome.net/wp-touch.php
https://digitalseven.net.co/wp-touch.php#
https://cirabelcr6dito.com/wp-touch.php
Click to see the 9 hidden entries
https://chuguadventures.co.tz/wp-touch.php
https://cirabelcr6dito.com/wp-touch.php:
https://chuguadventures.co.tz/wp-touch.php=
https://chuguadventures.co.tz/wp-touch.phpfq
https://digitalseven.net.co/wp-touch.php
http://www.windows.com/pctv.
http://www.%s.comPA
http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
http://servername/isapibackend.dll

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\AOIK9.vbs
ASCII text, with CRLF, CR line terminators
#
C:\Users\user\AppData\Local\Temp\lR5ZHrU.vbs
ASCII text, with CRLF, CR line terminators
#
C:\Users\user\AppData\Local\Temp\8ACE0000
data
#
Click to see the 5 hidden entries
C:\Users\user\AppData\Local\Temp\NwE89zST.txt
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Thu Sep 24 00:22:37 2020, atime=Thu Sep 24 00:22:37 2020, length=8192, window=hide
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\NC.4131.LNK
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:10 2020, mtime=Thu Sep 24 00:22:37 2020, atime=Thu Sep 24 00:22:37 2020, length=156160, window=hide
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
ASCII text, with CRLF line terminators
#
C:\Users\user\Desktop\0BCE0000
Applesoft BASIC program data, first line number 16
#