top title background image
flash

446446.xls

Status: finished
Submission Time: 2021-04-12 17:05:08 +02:00
Malicious
Trojan
Exploiter
Evader
Hidden Macro 4.0 TrickBot

Comments

Tags

Details

  • Analysis ID:
    385552
  • API (Web) ID:
    673205
  • Analysis Started:
    2021-04-12 17:05:10 +02:00
  • Analysis Finished:
    2021-04-12 17:20:28 +02:00
  • MD5:
    1b62b4f4b16d6219dce4c6d145c5af79
  • SHA1:
    d5bc46f3043119c020ae93121195aabbf151cf75
  • SHA256:
    dd3ecdcc3a6cc81ee451f90703cc899ff43c7a05b30a6538e5f3afd73f77adb1
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 96
System: Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
malicious
Score: 96
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Potential for more IOCs and behavior

IPs

IP Country Detection
64.207.186.30
United States

Domains

Name IP Detection
living-traditions.com
64.207.186.30

URLs

Name Detection
http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
http://www.windows.com/pctv.
http://investor.msn.com
Click to see the 6 hidden entries
http://www.msnbc.com/news/ticker.txt
http://www.icra.org/vocabulary/.
http://windowsmedia.com/redir/services.asp?WMPFriendly=true
http://www.hotmail.com/oe
http://investor.msn.com/
http://living-traditions.com/blogs/click.php

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\4HeVw[1].perclick
PE32 executable (DLL) (native) Intel 80386, for MS Windows
#
C:\Users\user\fdinmd.fii
PE32 executable (DLL) (native) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\90DE0000
data
#
Click to see the 4 hidden entries
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\446446.LNK
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Mon Apr 12 23:05:38 2021, atime=Mon Apr 12 23:05:38 2021, length=106496, window=hide
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Mon Apr 12 23:05:38 2021, atime=Mon Apr 12 23:05:38 2021, length=8192, window=hide
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
ASCII text, with CRLF line terminators
#
C:\Users\user\Desktop\51DE0000
Applesoft BASIC program data, first line number 16
#