top title background image
flash

PRMS_558161433.xls

Status: finished
Submission Time: 2021-10-14 08:28:32 +02:00
Malicious
Exploiter

Comments

Tags

  • xls

Details

  • Analysis ID:
    502658
  • API (Web) ID:
    870231
  • Analysis Started:
    2021-10-14 08:28:34 +02:00
  • Analysis Finished:
    2021-10-14 08:40:46 +02:00
  • MD5:
    ce9aef0eeccadcb8bbf463e2158e718c
  • SHA1:
    50ed2e5bbe1ac51ae8a26f005f17ba14ef30be88
  • SHA256:
    ad682974afe24641e8f2aa645a02f24bafd8595d6746ad789e4ef351807c6399
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 64
System: Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
malicious
Score: 72
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Potential for more IOCs and behavior

Third Party Analysis Engines

malicious
Score: 26/60

IPs

IP Country Detection
185.244.150.172
Netherlands
185.123.53.220
unknown
101.99.90.219
Malaysia

URLs

Name Detection
http://185.123.53.220/44483.3585885417.dat
http://185.244.150.172/44483.3585885417.dat
http://101.99.90.219/44483.3585885417.dat

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\VBE\MSForms.exd
data
#
C:\Users\user\AppData\Local\Temp\VBE\RefEdit.exd
data
#