Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
221036299-043825-sanlccjavap0004-6531.xls

Overview

General Information

Sample name:221036299-043825-sanlccjavap0004-6531.xls
Analysis ID:1633731
MD5:3d0442ccf4801072d1a02cfac9d6001b
SHA1:7d9c07a2aa24d3b98228cc56cd6d3ffb3c7d5d5a
SHA256:94af19bbcce6711eef38a9d045eeca6b71e71d2fc9df1974a83c8b557bf0de34
Tags:CVE-2017-0199xlsuser-lowmal3
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Excel sheet contains many unusual embedded objects
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Office Outbound Connections
Spawns drivers

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7484 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 5184 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • smartscreen.exe (PID: 496 cmdline: C:\Windows\System32\smartscreen.exe -Embedding MD5: D447511B1A99D72F21DC1A148F1A32A3)
  • mskssrv.sys (PID: 4 cmdline: MD5: CDFE42F69737D9E1C4BDB96D725EB129)
  • EXCEL.EXE (PID: 4312 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\221036299-043825-sanlccjavap0004-6531.xls" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 5.161.200.29, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7484, Protocol: tcp, SourceIp: 192.168.2.24, SourceIsIpv6: false, SourcePort: 63096
Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\mskssrv.sys, NewProcessName: C:\Windows\System32\drivers\mskssrv.sys, OriginalFileName: C:\Windows\System32\drivers\mskssrv.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: mskssrv.sys
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.24, DestinationIsIpv6: false, DestinationPort: 63096, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7484, Protocol: tcp, SourceIp: 5.161.200.29, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 221036299-043825-sanlccjavap0004-6531.xlsVirustotal: Detection: 26%Perma Link
Source: 221036299-043825-sanlccjavap0004-6531.xlsReversingLabs: Detection: 18%
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: global trafficDNS query: name: st3.pro
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.24:63096 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.24:63096 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.24:63096 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.24:63099 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63099 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63100 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63100 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63099 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63100 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63099 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63100 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63103 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.24:63103 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.24:63103 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.24:63111 -> 2.19.11.111:443
Source: global trafficTCP traffic: 192.168.2.24:63111 -> 2.19.11.111:443
Source: global trafficTCP traffic: 192.168.2.24:63111 -> 2.19.11.111:443
Source: global trafficTCP traffic: 192.168.2.24:63082 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63082
Source: global trafficTCP traffic: 192.168.2.24:63082 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:63082 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63082
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63082
Source: global trafficTCP traffic: 192.168.2.24:63082 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:63082 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63082
Source: global trafficTCP traffic: 192.168.2.24:63082 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:63096 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.24:63096
Source: global trafficTCP traffic: 192.168.2.24:63096 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.24:63096 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.24:63096
Source: global trafficTCP traffic: 192.168.2.24:63099 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.24:63099
Source: global trafficTCP traffic: 192.168.2.24:63099 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63100 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.24:63100
Source: global trafficTCP traffic: 192.168.2.24:63100 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63099 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.24:63099
Source: global trafficTCP traffic: 192.168.2.24:63100 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.24:63100
Source: global trafficTCP traffic: 192.168.2.24:63099 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.24:63100 -> 13.107.253.72:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.24:63096
Source: global trafficTCP traffic: 192.168.2.24:63103 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.24:63103
Source: global trafficTCP traffic: 192.168.2.24:63103 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.24:63103 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.24:63103
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.24:63103
Source: global trafficTCP traffic: 192.168.2.24:63111 -> 2.19.11.111:443
Source: global trafficTCP traffic: 2.19.11.111:443 -> 192.168.2.24:63111
Source: global trafficTCP traffic: 192.168.2.24:63111 -> 2.19.11.111:443
Source: global trafficTCP traffic: 192.168.2.24:63111 -> 2.19.11.111:443
Source: global trafficTCP traffic: 2.19.11.111:443 -> 192.168.2.24:63111
Source: global trafficTCP traffic: 192.168.2.24:56245 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:56245
Source: global trafficTCP traffic: 192.168.2.24:56245 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:56245 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:56245
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:56245
Source: global trafficTCP traffic: 192.168.2.24:56245 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:56245
Source: global trafficTCP traffic: 192.168.2.24:56245 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:56245 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:63082 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 2.19.11.111 2.19.11.111
Source: Joe Sandbox ViewIP Address: 13.107.253.72 13.107.253.72
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: Primary1741617975455479900_6851134F-24F8-4747-B938-39132B2A8C03.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/flatfontassets.pkg
Source: 221036299-043825-sanlccjavap0004-6531.xls, B2B90000.0.drString found in binary or memory: https://st3.pro/cvvPoRh?&homonym=sticky&hacksaw=dry&tuna
Source: unknownNetwork traffic detected: HTTP traffic on port 63096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63096
Source: unknownNetwork traffic detected: HTTP traffic on port 63100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63099
Source: unknownNetwork traffic detected: HTTP traffic on port 63111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63103

System Summary

barindex
Source: 221036299-043825-sanlccjavap0004-6531.xlsOLE: Microsoft Excel 2007+
Source: B2B90000.0.drOLE: Microsoft Excel 2007+
Source: 221036299-043825-sanlccjavap0004-6531.xlsOLE indicator, VBA macros: true
Source: 221036299-043825-sanlccjavap0004-6531.xlsStream path 'MBD003FD39E/\x1Ole' : https://st3.pro/cvvPoRh?&homonym=sticky&hacksaw=dry&tuna/3Zi,|kDD7kiw}0wI;GJ _[`9Noe=\y^Mq\4u6u3/Pc~7=Ebz^\( *smja./hMxgF63lEKeYu0ar1tV3Z9Ij2UWWo5efaIsqIkXPLcBGSQhdihMtq10lOP1iC65snzdL44sZZt6Rl6HIspHGdPQMm5qgEsLiYeg8eHFtrZXUE5mAAfKWLSDD}slg{N?R +FL
Source: B2B90000.0.drStream path 'MBD003FD39E/\x1Ole' : https://st3.pro/cvvPoRh?&homonym=sticky&hacksaw=dry&tuna/3Zi,|kDD7kiw}0wI;GJ _[`9Noe=\y^Mq\4u6u3/Pc~7=Ebz^\( *smja./hMxgF63lEKeYu0ar1tV3Z9Ij2UWWo5efaIsqIkXPLcBGSQhdihMtq10lOP1iC65snzdL44sZZt6Rl6HIspHGdPQMm5qgEsLiYeg8eHFtrZXUE5mAAfKWLSDD}slg{N?R +FL
Source: unknownDriver loaded: C:\Windows\System32\drivers\mskssrv.sys
Source: classification engineClassification label: mal52.winXLS@5/15@2/3
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\B2B90000Jump to behavior
Source: C:\Windows\System32\smartscreen.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:496:120:WilError_03
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{6851134F-24F8-4747-B938-39132B2A8C03} - OProcSessId.datJump to behavior
Source: 221036299-043825-sanlccjavap0004-6531.xlsOLE indicator, Workbook stream: true
Source: B2B90000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\smartscreen.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 221036299-043825-sanlccjavap0004-6531.xlsVirustotal: Detection: 26%
Source: 221036299-043825-sanlccjavap0004-6531.xlsReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Windows\System32\smartscreen.exe C:\Windows\System32\smartscreen.exe -Embedding
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\221036299-043825-sanlccjavap0004-6531.xls"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: smartscreen.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: smartscreenps.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: windows.management.workplace.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\smartscreen.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a463fcb9-6b1c-4e0d-a80b-a2ca7999e25d}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: 221036299-043825-sanlccjavap0004-6531.xlsStatic file information: File size 1197568 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: B2B90000.0.drInitial sample: OLE indicators vbamacros = False
Source: 221036299-043825-sanlccjavap0004-6531.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: 221036299-043825-sanlccjavap0004-6531.xlsStream path 'MBD003FD39D/MBD001688DC/Package' entropy: 7.96606885719 (max. 8.0)
Source: 221036299-043825-sanlccjavap0004-6531.xlsStream path 'Workbook' entropy: 7.99810585598 (max. 8.0)
Source: B2B90000.0.drStream path 'MBD003FD39D/MBD001688DC/Package' entropy: 7.96606885719 (max. 8.0)
Source: B2B90000.0.drStream path 'Workbook' entropy: 7.95369259595 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 398Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
LSASS Driver
1
LSASS Driver
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
221036299-043825-sanlccjavap0004-6531.xls27%VirustotalBrowse
221036299-043825-sanlccjavap0004-6531.xls18%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://st3.pro/cvvPoRh?&homonym=sticky&hacksaw=dry&tuna0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalse
    high
    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.34
    truefalse
      high
      st3.pro
      5.161.200.29
      truefalse
        high
        a726.dscd.akamai.net
        2.22.242.90
        truefalse
          high
          s-0005.dual-s-msedge.net
          52.123.128.14
          truefalse
            high
            otelrules.svc.static.microsoft
            unknown
            unknownfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://st3.pro/cvvPoRh?&homonym=sticky&hacksaw=dry&tuna221036299-043825-sanlccjavap0004-6531.xls, B2B90000.0.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              2.19.11.111
              unknownEuropean Union
              719ELISA-ASHelsinkiFinlandEUfalse
              13.107.253.72
              s-part-0044.t-0009.fb-t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              5.161.200.29
              st3.proGermany
              24940HETZNER-ASDEfalse
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1633731
              Start date and time:2025-03-10 15:45:07 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 10m 13s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsofficecookbook.jbs
              Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
              Run name:Potential for more IOCs and behavior
              Number of analysed new started processes analysed:25
              Number of new started drivers analysed:1
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • GSI enabled (VBA)
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:221036299-043825-sanlccjavap0004-6531.xls
              Detection:MAL
              Classification:mal52.winXLS@5/15@2/3
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .xls
              • Found Word or Excel or PowerPoint or XPS Viewer
              • Attach to Office via COM
              • Active ActiveX Object
              • Active ActiveX Object
              • Scroll down
              • Close Viewer
              • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.68.130, 52.109.28.47, 20.42.72.131, 217.20.57.34, 88.221.110.91, 2.16.100.168, 52.182.143.215, 23.57.90.81, 23.57.90.76, 2.22.242.90, 52.149.20.212, 52.123.128.14, 20.190.160.5
              • Excluded domains from analysis (whitelisted): odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, res-1.cdn.office.net, a767.dspw65.akamai.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, teams-staticscdn.trafficmanager.net, officeclient.microsoft.com, c.pki.goog, wu-b-net.trafficmanager.net, statics.teams.cdn.office.net, onedscolprdcus22.centralus.cloudapp.azure.com, ecs.office.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, frc-azsc-000.odc.officeapps.live.com, uci.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, uks-azsc-000.roaming.officeapps.live.com, res-prod.trafficmanager.net, config.officeapps.live.com, statics.teams.cdn.office.net-c.edge
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtCreateKey calls found.
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtQueryAttributesFile calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtReadVirtualMemory calls found.
              • Report size getting too big, too many NtSetValueKey calls found.
              TimeTypeDescription
              10:51:39API Interceptor498x Sleep call for process: splwow64.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              2.19.11.111https://buildersstoneandmasonry-my.sharepoint.com/:f:/g/personal/jorge_gardea_bsmmasonry_com/EkCNZ7HjuJVKu9OpHjDIlOIBJfNwCCSJGs6Pfb7Nsr0A4w?e=wVXyMFGet hashmaliciousHTMLPhisherBrowse
                https://mfsus-my.sharepoint.com/:u:/p/jmaldonado/ETgv2ykDZTZFqqQuEgMT5HYBmLmp6Wc681CQdzzQhFcYJQ?e=deM7FdGet hashmaliciousHTMLPhisherBrowse
                  call_playback_Alphausa.htmlGet hashmaliciousUnknownBrowse
                    https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1Get hashmaliciousHTMLPhisherBrowse
                      https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                        https://1drv.ms/f/s!AjoVkDIsGnpOd7LuARNPe9SBPXk?e=Pdaap6Get hashmaliciousUnknownBrowse
                          https://outook.lojaseofertas.com/Get hashmaliciousUnknownBrowse
                            FW Microsoft subscription purchase confirmation.msgGet hashmaliciousUnknownBrowse
                              https://gsiarchitektenag-my.sharepoint.com/:f:/g/personal/gs_gsi-architekten_ch/EntlC9XtnJ1Bgd09WLx74WkBB05V16Z8JVmiV-l5ACpLgQ?e=KRNxYhGet hashmaliciousUnknownBrowse
                                https://steanmcommurnlty.com/gift/762726Get hashmaliciousUnknownBrowse
                                  13.107.253.72https://assets-fra.mkt.dynamics.com/b3baa109-6efd-ef11-b016-002248d9b9fa/digitalassets/standaloneforms/fe7058e5-a1fd-ef11-bae3-000d3a959714#_msdynmkt_donottrack=0,_msdynmkt_linkid=37db13e4-8bf7-4e91-a0fa-9dd02c9e6ee4Get hashmaliciousHTMLPhisherBrowse
                                    https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$Get hashmaliciousUnknownBrowse
                                      https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$Get hashmaliciousUnknownBrowse
                                        PastePictures 1.xlaGet hashmaliciousUnknownBrowse
                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                            POETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                https://go.irt.calyx.ai/LiveGet hashmaliciousUnknownBrowse
                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                    Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                      5.161.200.29NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                        New Order.xlsGet hashmaliciousUnknownBrowse
                                                          Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                              Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                                  New Order.xlsGet hashmaliciousUnknownBrowse
                                                                    Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                      Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comf1215469392.dllGet hashmaliciousUnknownBrowse
                                                                        • 217.20.57.19
                                                                        DIR-A_JY4878249#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                        • 84.201.210.39
                                                                        SecuriteInfo.com.Win64.DropperX-gen.32756.21147.exeGet hashmaliciousUnknownBrowse
                                                                        • 217.20.57.35
                                                                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 217.20.57.36
                                                                        Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                                        • 217.20.57.18
                                                                        kDubrmi6B5.msiGet hashmaliciousMetastealerBrowse
                                                                        • 217.20.57.19
                                                                        Damage product 3.vbsGet hashmaliciousAsyncRAT, Batch Injector, VenomRATBrowse
                                                                        • 217.20.57.34
                                                                        skf7iF4.batGet hashmaliciousUnknownBrowse
                                                                        • 84.201.210.39
                                                                        ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                        • 84.201.210.39
                                                                        GGP_DOCUMENTO CITACION AUDIENCIA_GGP.svgGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                        • 217.20.57.18
                                                                        a726.dscd.akamai.netOrange county sheriffs office Reference Number(s)_FLD9390700107 (SOP 00900) Note(s).docxGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.128
                                                                        Message.emlGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.130
                                                                        POETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 2.16.164.32
                                                                        Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 2.16.164.25
                                                                        Purchase Order No 1417.docGet hashmaliciousUnknownBrowse
                                                                        • 2.16.202.96
                                                                        Purchase Order No 1417.docGet hashmaliciousUnknownBrowse
                                                                        • 2.16.164.9
                                                                        f492136216_mpengine_dllGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.98
                                                                        RFQ-JC25-#595837.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 2.19.11.111
                                                                        NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.104
                                                                        New Order.xlsGet hashmaliciousUnknownBrowse
                                                                        • 2.22.242.9
                                                                        s-part-0044.t-0009.fb-t-msedge.nethttps://assets-fra.mkt.dynamics.com/b3baa109-6efd-ef11-b016-002248d9b9fa/digitalassets/standaloneforms/fe7058e5-a1fd-ef11-bae3-000d3a959714#_msdynmkt_donottrack=0,_msdynmkt_linkid=37db13e4-8bf7-4e91-a0fa-9dd02c9e6ee4Get hashmaliciousHTMLPhisherBrowse
                                                                        • 13.107.253.72
                                                                        https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$Get hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$Get hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        PastePictures 1.xlaGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        f1215469392.dllGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        POETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        https://go.irt.calyx.ai/LiveGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        st3.proNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        New Order.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        New Order.xlsGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 5.161.200.29
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        HETZNER-ASDEExternal.exe1.exeGet hashmaliciousXmrigBrowse
                                                                        • 5.75.158.61
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                        • 88.198.246.242
                                                                        LhMU00WNoQ.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 144.76.229.203
                                                                        ResPencil.5.6.1.exeGet hashmaliciousUnknownBrowse
                                                                        • 94.130.189.58
                                                                        LuVDXknQ74.exeGet hashmaliciousFormBookBrowse
                                                                        • 144.76.229.203
                                                                        uc8ECO2BBU.exeGet hashmaliciousFormBookBrowse
                                                                        • 144.76.229.203
                                                                        GzvFF0LziH.exeGet hashmaliciousFormBookBrowse
                                                                        • 213.133.99.48
                                                                        Bv8oZ8dqT5.exeGet hashmaliciousQuasarBrowse
                                                                        • 195.201.57.90
                                                                        ungziped_file.exeGet hashmaliciousFormBookBrowse
                                                                        • 144.76.229.203
                                                                        ELISA-ASHelsinkiFinlandEUmpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                        • 84.231.242.163
                                                                        sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                        • 83.245.132.13
                                                                        nabspc.elfGet hashmaliciousUnknownBrowse
                                                                        • 85.76.40.195
                                                                        nklarm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 80.81.167.40
                                                                        splm68k.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.184.231.78
                                                                        jklspc.elfGet hashmaliciousUnknownBrowse
                                                                        • 157.146.114.250
                                                                        jklarm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 195.197.253.118
                                                                        splarm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.86.11.62
                                                                        Fantazy.m68k.elfGet hashmaliciousMiraiBrowse
                                                                        • 157.146.250.131
                                                                        Dear david@corerecon.com - Your Stay Has Been Successfully Booked Ocean Breeze Retreat.msgGet hashmaliciousScreenConnect ToolBrowse
                                                                        • 2.19.11.103
                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUSL#U00f6senordet f#U00f6r tommy.mobrin@skolverket.se g#U00e5r ut idag!.msgGet hashmaliciousUnknownBrowse
                                                                        • 52.123.129.14
                                                                        Orange county sheriffs office Reference Number(s)_FLD9390700107 (SOP 00900) Note(s).docxGet hashmaliciousUnknownBrowse
                                                                        • 52.168.117.169
                                                                        FW 188355..msgGet hashmaliciousHTMLPhisherBrowse
                                                                        • 52.109.28.46
                                                                        Message.emlGet hashmaliciousUnknownBrowse
                                                                        • 52.102.16.140
                                                                        https://assets-fra.mkt.dynamics.com/b3baa109-6efd-ef11-b016-002248d9b9fa/digitalassets/standaloneforms/fe7058e5-a1fd-ef11-bae3-000d3a959714#_msdynmkt_donottrack=0,_msdynmkt_linkid=37db13e4-8bf7-4e91-a0fa-9dd02c9e6ee4Get hashmaliciousHTMLPhisherBrowse
                                                                        • 51.138.215.192
                                                                        Emma Sparkes_cmrdpkuyjxetud.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                        • 40.114.178.124
                                                                        bYcyXnEv0T.exeGet hashmaliciousFormBookBrowse
                                                                        • 204.79.197.203
                                                                        https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$Get hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        https://0utl00k_secure_pdfsharing.wesendit.com/dl/9WeFG1R9WGJTbgaCO/a3Jpc3RhbC5wbGFpc3RlZEBzb2RleG8uY29t__;!!P5FZM7ryyeY!UznDjsW7gO6EJncqNmJhgeM1Zawk4R__aUyCoG6Jb-mYlr-79K2gn3tFm6bOpnkuKuN_n69fA8HZASZsr-9bQyk$Get hashmaliciousUnknownBrowse
                                                                        • 13.107.253.72
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):118
                                                                        Entropy (8bit):3.5700810731231707
                                                                        Encrypted:false
                                                                        SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                        MD5:573220372DA4ED487441611079B623CD
                                                                        SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                        SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                        SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):8.112143835430977E-5
                                                                        Encrypted:false
                                                                        SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                                                        MD5:AFDEAC461EEC32D754D8E6017E845D21
                                                                        SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                                                        SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                                                        SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3::
                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):8.112143835430977E-5
                                                                        Encrypted:false
                                                                        SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                                                        MD5:AFDEAC461EEC32D754D8E6017E845D21
                                                                        SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                                                        SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                                                        SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                                                        Malicious:false
                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3::
                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                        Malicious:false
                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:ASCII text, with very long lines (28708), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.19875365169939477
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C4543F26C60CA76EFC52276A616988EA
                                                                        SHA1:DEFA9E009306D78B049F6EE9A73AE3373C331026
                                                                        SHA-256:9D43DA10051FFCDC5B74D7BC04C926D6589BDDA86974F6110A81C16D1C0409B9
                                                                        SHA-512:9D04C31B075A45B65ADE575233DB75BAC46F7B4660C8FCDBE8396ADCFB2C25A19D555F45F4559638E9D8B2322FCE8DBD7316B592F8D1EB4FBC8E15FBFA4DFC34
                                                                        Malicious:false
                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/10/2025 14:46:15.458.EXCEL (0x1D3C).0x1DBC.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-03-10T14:46:15.458Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-10T14:46:15.0053305Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-10T14:46:15.0053305Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-10T14:46:15.0053305Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                        Malicious:false
                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:ASCII text, with very long lines (28905), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.1294915997766717
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9D3AAEE214B3E1F221E1020F7440C36C
                                                                        SHA1:EC128795DA934A59DFC250AC6201B9076E9C7B69
                                                                        SHA-256:11E856963C23C416CD15B0810C0406ED1E471E623DD529ABFFF4A42B89BB8927
                                                                        SHA-512:2E46F8DFCFF848E89B445D3D20CA2EC5EB0F7D971C9DA650BA42859BEEEC1594F75CF1540C020D41793889670F35A8196C7D41C37D582936F5CB3E0BB47346B5
                                                                        Malicious:false
                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/10/2025 14:52:13.264.EXCEL (0x10D8).0x1F8.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":18,"Time":"2025-03-10T14:52:13.264Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-10T14:52:13.0448959Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-10T14:52:13.0448959Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-10T14:52:13.0448959Z\", \"C\" : \"\", \"Q\" : 6.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"N
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):20971520
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                        Malicious:false
                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):512
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                        Malicious:false
                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):512
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                        Malicious:false
                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):303104
                                                                        Entropy (8bit):7.489104756092239
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6426BF7009F3B3D205EDD17ACF132E68
                                                                        SHA1:6629FC199EB7BF6D5BA24754214C9202AC859952
                                                                        SHA-256:B84CFCD01DF346864AF63989BE7E2E52E4F027745A4B0287E8D3DD694846EF87
                                                                        SHA-512:70814B1E24052FE44EF84C5E026383A4FA03367C2FE5FC5FCA068E65F154E7A25150A4F2C4BFAE5C7B3DDE38C7A205060BDED81F890C89D7D2E919D4541AB300
                                                                        Malicious:false
                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Mar 10 14:52:11 2025, Security: 1
                                                                        Category:dropped
                                                                        Size (bytes):834560
                                                                        Entropy (8bit):7.809359735602652
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5846E1D9BB9A849298B6083971C3A46C
                                                                        SHA1:D1CC277EC9B64A48E492B6316457AA750C402E6F
                                                                        SHA-256:62EFEA10E07D05FF7D9DD6A2C8E5EE3E22D4315F0AA6FD9411DEA37CB66CEAD1
                                                                        SHA-512:05D1F2FC53D8316D1DD9932C070965BA077CFCB943C75ED5BD8C73879AD555D6B888EE358A8F93E86F352D021E8E80BF73D0B12ECEB381BA13282F8A513D9E4C
                                                                        Malicious:true
                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Mar 10 14:52:11 2025, Security: 1
                                                                        Category:dropped
                                                                        Size (bytes):834560
                                                                        Entropy (8bit):7.809359735602652
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5846E1D9BB9A849298B6083971C3A46C
                                                                        SHA1:D1CC277EC9B64A48E492B6316457AA750C402E6F
                                                                        SHA-256:62EFEA10E07D05FF7D9DD6A2C8E5EE3E22D4315F0AA6FD9411DEA37CB66CEAD1
                                                                        SHA-512:05D1F2FC53D8316D1DD9932C070965BA077CFCB943C75ED5BD8C73879AD555D6B888EE358A8F93E86F352D021E8E80BF73D0B12ECEB381BA13282F8A513D9E4C
                                                                        Malicious:false
                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):26
                                                                        Entropy (8bit):3.95006375643621
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                        Malicious:false
                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Mar 10 00:59:21 2025, Security: 1
                                                                        Entropy (8bit):7.729831576491786
                                                                        TrID:
                                                                        • Microsoft Excel sheet (30009/1) 47.99%
                                                                        • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                        File name:221036299-043825-sanlccjavap0004-6531.xls
                                                                        File size:1'197'568 bytes
                                                                        MD5:3d0442ccf4801072d1a02cfac9d6001b
                                                                        SHA1:7d9c07a2aa24d3b98228cc56cd6d3ffb3c7d5d5a
                                                                        SHA256:94af19bbcce6711eef38a9d045eeca6b71e71d2fc9df1974a83c8b557bf0de34
                                                                        SHA512:f2372bc114ae0264e0fcdc954bd710f6a1ba79a9de4993cbfc05a28304f7b9d210246e190c0ea52da38e60cdbfe299b7a0b0615ff823bf83fc7ff2fb5780121c
                                                                        SSDEEP:24576:Ntwhvu7MYDLpWDWzAg48MKzLdv4bJknXcvhzywg4WJ:syyWzv48P1v4bWXAhzyfN
                                                                        TLSH:19451245ABD2DC56DA5D533049F687690A069CF3D209700F2A66FFD83BB2D3237A3216
                                                                        File Content Preview:........................>...............................................................................................................|.......~..............................................................................................................
                                                                        Icon Hash:35ed8e920e8c81b5
                                                                        Document Type:OLE
                                                                        Number of OLE Files:1
                                                                        Has Summary Info:
                                                                        Application Name:Microsoft Excel
                                                                        Encrypted Document:True
                                                                        Contains Word Document Stream:False
                                                                        Contains Workbook/Book Stream:True
                                                                        Contains PowerPoint Document Stream:False
                                                                        Contains Visio Document Stream:False
                                                                        Contains ObjectPool Stream:False
                                                                        Flash Objects Count:0
                                                                        Contains VBA Macros:True
                                                                        <